Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://efaktura.dhlecommerce.pl

Overview

General Information

Sample URL:http://efaktura.dhlecommerce.pl
Analysis ID:1578209
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2540,i,1638222062313598270,4835903089486288903,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://efaktura.dhlecommerce.pl" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://efaktura.dhlecommerce.pl/#/Joe Sandbox AI: Score: 7 Reasons: The brand 'DHL' is a well-known international logistics company., The legitimate domain for DHL is 'dhl.com'., The provided URL 'efaktura.dhlecommerce.pl' includes 'dhl', which is part of the legitimate brand name., The domain 'dhlecommerce.pl' does not match the full legitimate domain 'dhl.com'., The use of 'ecommerce' and the '.pl' country code domain could indicate a regional or specific service, but it is not the primary domain., The presence of login fields for email and password increases the risk of phishing, especially if the domain is not fully verified. DOM: 2.3.pages.csv
Source: https://efaktura.dhlecommerce.pl/#/Joe Sandbox AI: Score: 8 Reasons: The brand 'DHL' is a well-known international logistics company., The legitimate domain for DHL is 'dhl.com'., The URL 'efaktura.dhlecommerce.pl' contains 'dhlecommerce', which is not a direct match to the legitimate domain., The use of 'ecommerce' and 'efaktura' in the subdomain is unusual and could be an attempt to mimic DHL's services., The domain extension '.pl' suggests a Polish site, which could be legitimate if DHL has a specific Polish service, but it is not the primary domain., The presence of login fields for email and password is typical for phishing sites attempting to capture user credentials. DOM: 2.2.pages.csv
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://efaktura.dhlecommerce.pl
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://efaktura.dhlecommerce.pl
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: Number of links: 1
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: <input type="password" .../> found
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: No <meta name="author".. found
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: No <meta name="author".. found
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: No <meta name="author".. found
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: No <meta name="copyright".. found
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: No <meta name="copyright".. found
Source: https://efaktura.dhlecommerce.pl/#/HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.80.57
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.80.57
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/vendor/vendor-9981f69eeb.css HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/css/main-cf834ec3af.css HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/vendor-be87832176.js HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/app-26ac353029.js HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/1d790476-794f-4019-8302-6ed44d02e5d6/1d790476-794f-4019-8302-6ed44d02e5d6.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/app-26ac353029.js HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/vendor-be87832176.js HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /edistrada2/api/session?cacheBuster=1734608126696 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Frame-Options: DENYsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22
Source: global trafficHTTP traffic detected: GET /i18n/angular-locale_pl.js HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22
Source: global trafficHTTP traffic detected: GET /consent/1d790476-794f-4019-8302-6ed44d02e5d6/1d790476-794f-4019-8302-6ed44d02e5d6.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i18n/pl/global.json?cacheBuster=1734608128674 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Frame-Options: DENYsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /i18n/angular-locale_pl.js HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /edistrada2/api/language?cacheBuster=1734608126690 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /i18n/pl/login.json?cacheBuster=1734608128674 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Frame-Options: DENYsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/1d790476-794f-4019-8302-6ed44d02e5d6/7e8c8fde-d221-4623-b574-f5f58cf063c5/pl.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/images/favicon-a6f1af8e79.gif HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /i18n/pl/global.json?cacheBuster=1734608128674 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /edistrada2/api/language?cacheBuster=1734608128674 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /i18n/pl/login.json?cacheBuster=1734608128674 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /content/images/DHL_rgb-a4dbdac2f8.png HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/1d790476-794f-4019-8302-6ed44d02e5d6/7e8c8fde-d221-4623-b574-f5f58cf063c5/pl.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/images/favicon-a6f1af8e79.gif HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /content/images/ignore/flags/pl.png HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /current/startquestion.js HTTP/1.1Host: library.startquestion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /edistrada2/api/language?cacheBuster=1734608131522 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/images/DHL_rgb-a4dbdac2f8.png HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /content/images/ignore/flags/en.png HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /content/fonts/Delivery_W_Bd-7637928007.woff2 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efaktura.dhlecommerce.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /content/fonts/Delivery_W_Rg-3bbcc3a3f3.woff2 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efaktura.dhlecommerce.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/fonts/fontawesome-webfont-c559fcc74f.woff2?v=4.6.3 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efaktura.dhlecommerce.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /content/fonts/dhlicons-d273de87b9.ttf HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efaktura.dhlecommerce.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/cad0b457-0a6e-4ae5-b76c-3ee75886b348/a6b2af2a-b953-4cd3-bad3-e08040fc18a2/shield_transparent.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/images/ignore/flags/pl.png HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /current/startquestion.js HTTP/1.1Host: library.startquestion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget-filling/instance-configuration HTTP/1.1Host: app.startquestion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/cad0b457-0a6e-4ae5-b76c-3ee75886b348/a6b2af2a-b953-4cd3-bad3-e08040fc18a2/shield_transparent.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/2e6e325f-a388-4956-893d-e0528c986bde/7a74d078-3552-4eef-a821-4bee9b2cc13f/DHL_Logo.PNG HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/images/ignore/flags/en.png HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/fonts/glyphicons-halflings-regular-448c34a56d.woff2 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efaktura.dhlecommerce.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efaktura.dhlecommerce.pl/content/vendor/vendor-9981f69eeb.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /content/fonts/Delivery_W_Rg-03f859bf58.woff HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efaktura.dhlecommerce.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /widget-filling/configuration/ecd0d11a-40ec-11ec-8d09-00505685cca8 HTTP/1.1Host: app.startquestion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/fonts/fontawesome-webfont-f3652b29b2.woff?v=4.6.3 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efaktura.dhlecommerce.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
Source: global trafficHTTP traffic detected: GET /widget-filling/instance-configuration HTTP/1.1Host: app.startquestion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/2e6e325f-a388-4956-893d-e0528c986bde/7a74d078-3552-4eef-a821-4bee9b2cc13f/DHL_Logo.PNG HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget-filling/configuration/ecd0d11a-40ec-11ec-8d09-00505685cca8 HTTP/1.1Host: app.startquestion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/fonts/fontawesome-webfont-b06871f281.ttf?v=4.6.3 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efaktura.dhlecommerce.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF; startquestion-session=%7B%22expirationDate%22%3A1734611736929%2C%22data%22%3A%7B%22pageTime%22%3A0%2C%22numberOfVisitedPages%22%3A1%7D%7D
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: efaktura.dhlecommerce.pl
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: library.startquestion.com
Source: global trafficDNS traffic detected: DNS query: app.startquestion.com
Source: unknownHTTP traffic detected: POST /edistrada2/api/language?cacheBuster=1734608126690 HTTP/1.1Host: efaktura.dhlecommerce.plConnection: keep-aliveContent-Length: 2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Frame-Options: DENYContent-Type: application/json;charset=UTF-8Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Origin: https://efaktura.dhlecommerce.plSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efaktura.dhlecommerce.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22
Source: chromecache_97.2.dr, chromecache_124.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_97.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_124.2.drString found in binary or memory: http://fontawesome.io/license/
Source: chromecache_124.2.drString found in binary or memory: http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licens
Source: chromecache_97.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_98.2.dr, chromecache_106.2.drString found in binary or memory: http://www.dhl.com.pl/pl/zasady_korzystania_ze_strony_internetowej.html
Source: chromecache_111.2.dr, chromecache_74.2.drString found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_close.svg
Source: chromecache_111.2.dr, chromecache_74.2.drString found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_external_link.svg
Source: chromecache_95.2.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_103.2.dr, chromecache_77.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_103.2.dr, chromecache_77.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_103.2.dr, chromecache_77.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
Source: chromecache_103.2.dr, chromecache_77.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_97.2.drString found in binary or memory: https://chieffancypants.github.io/angular-loading-bar
Source: chromecache_111.2.dr, chromecache_74.2.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_103.2.dr, chromecache_77.2.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_98.2.dr, chromecache_106.2.drString found in binary or memory: https://dhl24.com.pl/start/index.html
Source: chromecache_98.2.dr, chromecache_106.2.drString found in binary or memory: https://ebilling.dhl.com/customer/be/
Source: chromecache_98.2.dr, chromecache_106.2.drString found in binary or memory: https://ecom.dhl.com.pl/reklamacjefaktur/?lang=en-gb
Source: chromecache_98.2.dr, chromecache_106.2.drString found in binary or memory: https://ecom.dhl.com.pl/reklamacjefaktur/?lang=pl-pl
Source: chromecache_98.2.dr, chromecache_106.2.drString found in binary or memory: https://efaktura.dhlecommerce.pl/#/register
Source: chromecache_103.2.dr, chromecache_77.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_97.2.drString found in binary or memory: https://github.com/angular/material
Source: chromecache_97.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_111.2.dr, chromecache_74.2.drString found in binary or memory: https://tcf.cookiepedia.co.uk
Source: chromecache_106.2.drString found in binary or memory: https://www.dhlecommerce.pl/en/private-customers.html
Source: chromecache_98.2.dr, chromecache_106.2.drString found in binary or memory: https://www.dhlecommerce.pl/en/private-customers/customer-service/contact.html
Source: chromecache_106.2.drString found in binary or memory: https://www.dhlecommerce.pl/en/private-customers/customer-service/contact/claims.html
Source: chromecache_106.2.drString found in binary or memory: https://www.dhlecommerce.pl/pl/dla-ciebie.html
Source: chromecache_98.2.dr, chromecache_106.2.drString found in binary or memory: https://www.dhlecommerce.pl/pl/dla-ciebie/obsluga/kontakt.html
Source: chromecache_106.2.drString found in binary or memory: https://www.dhlecommerce.pl/pl/dla-ciebie/obsluga/kontakt/reklamacje.html
Source: chromecache_111.2.dr, chromecache_74.2.drString found in binary or memory: https://www.onetrust.com/products/cookie-consent/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.phis.win@17/92@22/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2540,i,1638222062313598270,4835903089486288903,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://efaktura.dhlecommerce.pl"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2540,i,1638222062313598270,4835903089486288903,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://efaktura.dhlecommerce.pl0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://efaktura.dhlecommerce.pl/edistrada2/api/language?cacheBuster=17346081286740%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/images/favicon-a6f1af8e79.gif0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/vendor/vendor-9981f69eeb.css0%Avira URL Cloudsafe
http://efaktura.dhlecommerce.pl/0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Rg-3bbcc3a3f3.woff20%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/i18n/pl/login.json?cacheBuster=17346081286740%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/app/app-26ac353029.js0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/edistrada2/api/language?cacheBuster=17346081266900%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-f3652b29b2.woff?v=4.6.30%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-b06871f281.ttf?v=4.6.30%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/edistrada2/api/language?cacheBuster=17346081315220%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-c559fcc74f.woff2?v=4.6.30%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Bd-7637928007.woff20%Avira URL Cloudsafe
https://www.dhlecommerce.pl/pl/dla-ciebie/obsluga/kontakt/reklamacje.html0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/app/vendor-be87832176.js0%Avira URL Cloudsafe
https://www.dhlecommerce.pl/pl/dla-ciebie/obsluga/kontakt.html0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/images/ignore/flags/pl.png0%Avira URL Cloudsafe
https://chieffancypants.github.io/angular-loading-bar0%Avira URL Cloudsafe
https://www.dhlecommerce.pl/pl/dla-ciebie.html0%Avira URL Cloudsafe
https://ecom.dhl.com.pl/reklamacjefaktur/?lang=pl-pl0%Avira URL Cloudsafe
https://tcf.cookiepedia.co.uk0%Avira URL Cloudsafe
https://ebilling.dhl.com/customer/be/0%Avira URL Cloudsafe
http://www.dhl.com.pl/pl/zasady_korzystania_ze_strony_internetowej.html0%Avira URL Cloudsafe
https://www.dhlecommerce.pl/en/private-customers/customer-service/contact.html0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/images/ignore/flags/en.png0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/fonts/glyphicons-halflings-regular-448c34a56d.woff20%Avira URL Cloudsafe
https://www.dhlecommerce.pl/en/private-customers/customer-service/contact/claims.html0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Rg-03f859bf58.woff0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/images/DHL_rgb-a4dbdac2f8.png0%Avira URL Cloudsafe
https://www.dhlecommerce.pl/en/private-customers.html0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/#/register0%Avira URL Cloudsafe
https://ecom.dhl.com.pl/reklamacjefaktur/?lang=en-gb0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/i18n/pl/global.json?cacheBuster=17346081286740%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/edistrada2/api/session?cacheBuster=17346081266960%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/content/fonts/dhlicons-d273de87b9.ttf0%Avira URL Cloudsafe
https://efaktura.dhlecommerce.pl/i18n/angular-locale_pl.js0%Avira URL Cloudsafe
https://dhl24.com.pl/start/index.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
app.startquestion.com
104.26.7.229
truefalse
    high
    library.startquestion.com
    104.26.7.229
    truefalse
      high
      www.google.com
      172.217.19.228
      truefalse
        high
        proxy01.clouddc.eu
        91.206.38.169
        truefalse
          unknown
          cdn.cookielaw.org
          104.18.87.42
          truefalse
            high
            efaktura.dhlecommerce.pl
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-f3652b29b2.woff?v=4.6.3false
              • Avira URL Cloud: safe
              unknown
              https://cdn.cookielaw.org/scripttemplates/202308.2.0/assets/otCookieSettingsButton.jsonfalse
                high
                https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Rg-3bbcc3a3f3.woff2false
                • Avira URL Cloud: safe
                unknown
                http://efaktura.dhlecommerce.pl/false
                • Avira URL Cloud: safe
                unknown
                https://app.startquestion.com/widget-filling/configuration/ecd0d11a-40ec-11ec-8d09-00505685cca8false
                  high
                  https://efaktura.dhlecommerce.pl/content/vendor/vendor-9981f69eeb.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://efaktura.dhlecommerce.pl/i18n/pl/login.json?cacheBuster=1734608128674false
                  • Avira URL Cloud: safe
                  unknown
                  https://efaktura.dhlecommerce.pl/content/images/favicon-a6f1af8e79.giffalse
                  • Avira URL Cloud: safe
                  unknown
                  https://efaktura.dhlecommerce.pl/app/app-26ac353029.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://efaktura.dhlecommerce.pl/edistrada2/api/language?cacheBuster=1734608126690false
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.cookielaw.org/scripttemplates/202308.2.0/otBannerSdk.jsfalse
                    high
                    https://cdn.cookielaw.org/scripttemplates/202308.2.0/assets/otCommonStyles.cssfalse
                      high
                      https://cdn.cookielaw.org/logos/static/powered_by_logo.svgfalse
                        high
                        https://efaktura.dhlecommerce.pl/edistrada2/api/language?cacheBuster=1734608128674false
                        • Avira URL Cloud: safe
                        unknown
                        https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-b06871f281.ttf?v=4.6.3false
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.cookielaw.org/consent/1d790476-794f-4019-8302-6ed44d02e5d6/7e8c8fde-d221-4623-b574-f5f58cf063c5/pl.jsonfalse
                          high
                          https://efaktura.dhlecommerce.pl/edistrada2/api/language?cacheBuster=1734608131522false
                          • Avira URL Cloud: safe
                          unknown
                          https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-c559fcc74f.woff2?v=4.6.3false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.cookielaw.org/logos/static/ot_guard_logo.svgfalse
                            high
                            https://cdn.cookielaw.org/logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/2e6e325f-a388-4956-893d-e0528c986bde/7a74d078-3552-4eef-a821-4bee9b2cc13f/DHL_Logo.PNGfalse
                              high
                              https://cdn.cookielaw.org/scripttemplates/202308.2.0/assets/otFlat.jsonfalse
                                high
                                https://efaktura.dhlecommerce.pl/false
                                  unknown
                                  https://cdn.cookielaw.org/logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/cad0b457-0a6e-4ae5-b76c-3ee75886b348/a6b2af2a-b953-4cd3-bad3-e08040fc18a2/shield_transparent.pngfalse
                                    high
                                    https://efaktura.dhlecommerce.pl/app/vendor-be87832176.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.cookielaw.org/consent/1d790476-794f-4019-8302-6ed44d02e5d6/1d790476-794f-4019-8302-6ed44d02e5d6.jsonfalse
                                      high
                                      https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Bd-7637928007.woff2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://efaktura.dhlecommerce.pl/#/true
                                        unknown
                                        https://efaktura.dhlecommerce.pl/content/images/ignore/flags/pl.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://efaktura.dhlecommerce.pl/content/images/ignore/flags/en.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://efaktura.dhlecommerce.pl/content/fonts/glyphicons-halflings-regular-448c34a56d.woff2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://library.startquestion.com/current/startquestion.jsfalse
                                          high
                                          https://cdn.cookielaw.org/scripttemplates/202308.2.0/assets/v2/otPcCenter.jsonfalse
                                            high
                                            https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Rg-03f859bf58.wofffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://efaktura.dhlecommerce.pl/content/images/DHL_rgb-a4dbdac2f8.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://efaktura.dhlecommerce.pl/edistrada2/api/session?cacheBuster=1734608126696false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://efaktura.dhlecommerce.pl/i18n/pl/global.json?cacheBuster=1734608128674false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://app.startquestion.com/widget-filling/instance-configurationfalse
                                              high
                                              https://efaktura.dhlecommerce.pl/content/fonts/dhlicons-d273de87b9.ttffalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                high
                                                https://efaktura.dhlecommerce.pl/i18n/angular-locale_pl.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://fontawesome.iochromecache_97.2.dr, chromecache_124.2.drfalse
                                                  high
                                                  https://www.onetrust.com/products/cookie-consent/chromecache_111.2.dr, chromecache_74.2.drfalse
                                                    high
                                                    https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationchromecache_103.2.dr, chromecache_77.2.drfalse
                                                      high
                                                      https://cdn.cookielaw.org/vendorlist/googleData.jsonchromecache_103.2.dr, chromecache_77.2.drfalse
                                                        high
                                                        https://cdn.cookielaw.org/vendorlist/iabData.jsonchromecache_103.2.dr, chromecache_77.2.drfalse
                                                          high
                                                          https://tcf.cookiepedia.co.ukchromecache_111.2.dr, chromecache_74.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://getbootstrap.com)chromecache_97.2.drfalse
                                                            high
                                                            https://cdn.cookielaw.org/vendorlist/iab2Data.jsonchromecache_103.2.dr, chromecache_77.2.drfalse
                                                              high
                                                              https://github.com/angular/materialchromecache_97.2.drfalse
                                                                high
                                                                http://www.dhl.com.pl/pl/zasady_korzystania_ze_strony_internetowej.htmlchromecache_98.2.dr, chromecache_106.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.cookielaw.org/logos/static/ot_external_link.svgchromecache_111.2.dr, chromecache_74.2.drfalse
                                                                  high
                                                                  https://ecom.dhl.com.pl/reklamacjefaktur/?lang=pl-plchromecache_98.2.dr, chromecache_106.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_111.2.dr, chromecache_74.2.drfalse
                                                                    high
                                                                    http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licenschromecache_124.2.drfalse
                                                                      high
                                                                      https://ebilling.dhl.com/customer/be/chromecache_98.2.dr, chromecache_106.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.dhlecommerce.pl/pl/dla-ciebie/obsluga/kontakt/reklamacje.htmlchromecache_106.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://chieffancypants.github.io/angular-loading-barchromecache_97.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.dhlecommerce.pl/pl/dla-ciebie/obsluga/kontakt.htmlchromecache_98.2.dr, chromecache_106.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.dhlecommerce.pl/pl/dla-ciebie.htmlchromecache_106.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.dhlecommerce.pl/en/private-customers/customer-service/contact.htmlchromecache_98.2.dr, chromecache_106.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.dhlecommerce.pl/en/private-customers/customer-service/contact/claims.htmlchromecache_106.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://fontawesome.io/licensechromecache_97.2.drfalse
                                                                        high
                                                                        http://fontawesome.io/license/chromecache_124.2.drfalse
                                                                          high
                                                                          https://www.dhlecommerce.pl/en/private-customers.htmlchromecache_106.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://efaktura.dhlecommerce.pl/#/registerchromecache_98.2.dr, chromecache_106.2.drtrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_97.2.drfalse
                                                                            high
                                                                            https://cdn.cookielaw.org/logos/static/ot_close.svgchromecache_111.2.dr, chromecache_74.2.drfalse
                                                                              high
                                                                              https://ecom.dhl.com.pl/reklamacjefaktur/?lang=en-gbchromecache_98.2.dr, chromecache_106.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://dhl24.com.pl/start/index.htmlchromecache_98.2.dr, chromecache_106.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.cookielaw.org/vendorlist/iab2V2Data.jsonchromecache_103.2.dr, chromecache_77.2.drfalse
                                                                                high
                                                                                https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheckchromecache_103.2.dr, chromecache_77.2.drfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  172.217.19.228
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.87.42
                                                                                  cdn.cookielaw.orgUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  172.67.71.156
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  104.26.7.229
                                                                                  app.startquestion.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  91.206.38.168
                                                                                  unknownPoland
                                                                                  20889SNP-ASPLfalse
                                                                                  91.206.38.169
                                                                                  proxy01.clouddc.euPoland
                                                                                  20889SNP-ASPLfalse
                                                                                  104.18.86.42
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  IP
                                                                                  192.168.2.4
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1578209
                                                                                  Start date and time:2024-12-19 12:34:08 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 3m 25s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:browseurl.jbs
                                                                                  Sample URL:http://efaktura.dhlecommerce.pl
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:8
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal52.phis.win@17/92@22/9
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.164.84, 172.217.17.46, 217.20.58.101, 192.229.221.95, 217.20.58.100, 142.250.181.106, 172.217.21.42, 172.217.19.10, 142.250.181.138, 172.217.19.234, 172.217.17.74, 142.250.181.42, 142.250.181.74, 172.217.17.42, 172.217.19.202, 172.217.19.170, 142.250.181.10, 172.217.17.35, 92.122.16.236, 20.12.23.50, 13.107.246.63
                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • VT rate limit hit for: http://efaktura.dhlecommerce.pl
                                                                                  No simulations
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (487)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3111
                                                                                  Entropy (8bit):4.755159515701102
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:fRsATu/tNOdX8nxjGTpn44JLuPAPuP5BRpCmGxh:ZBTurOduxjGTy2OBRpCmEh
                                                                                  MD5:CA0B0B4D9E5AE293BD5FB0DD1A05EA74
                                                                                  SHA1:1D1D5506EB84AB8A2383C2C6EF9EE01F92005B44
                                                                                  SHA-256:94EEF3164AE2C5FB44253E8CB117F3FDFFA40D0168102AAA09B63576031C54A6
                                                                                  SHA-512:64FA58A9FB33B8C9B791673E141FA2C8B5B3432C9E7C1BE375D61F71A513368C57C587FA8BFE64A1F45255C495F03C67602F2D6851E3E4120D3DE0CF211E4D84
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/i18n/angular-locale_pl.js
                                                                                  Preview:'use strict';.angular.module("ngLocale", [], ["$provide", function($provide) {.var PLURAL_CATEGORY = {ZERO: "zero", ONE: "one", TWO: "two", FEW: "few", MANY: "many", OTHER: "other"};.function getDecimals(n) {. n = n + '';. var i = n.indexOf('.');. return (i == -1) ? 0 : n.length - i - 1;.}..function getVF(n, opt_precision) {. var v = opt_precision;.. if (undefined === v) {. v = Math.min(getDecimals(n), 3);. }.. var base = Math.pow(10, v);. var f = ((n * base) | 0) % base;. return {v: v, f: f};.}..$provide.value("$locale", {. "DATETIME_FORMATS": {. "AMPMS": [. "AM",. "PM". ],. "DAY": [. "niedziela",. "poniedzia\u0142ek",. "wtorek",. "\u015broda",. "czwartek",. "pi\u0105tek",. "sobota". ],. "ERANAMES": [. "p.n.e.",. "n.e.". ],. "ERAS": [. "p.n.e.",. "n.e.". ],. "FIRSTDAYOFWEEK": 0,. "MONTH": [. "stycznia",. "lutego",. "marca",. "kwietnia",. "maja",. "c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 197 x 53, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):1756
                                                                                  Entropy (8bit):7.808323946949623
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:9Hk5gKDt3oGlqRGQ+Y71puoZKdj7IbMh4hURvwHPqtmjt3N:5IF4+qo9Y71pO173h4owHPqgh9
                                                                                  MD5:C11081BD2B7D36EAFEB9E5C5D396D356
                                                                                  SHA1:38B54CCB126E0B1F98B837BF0D086B44D8935B1B
                                                                                  SHA-256:904B70E4997D2154D462C8514522E03846BA539466C01C3B310A824EA4418CAA
                                                                                  SHA-512:ECB26E035A4585F1F39246D157C62052F186114E5D91590949B0E88C74683DF263A6A94EAF8B3560621685247CCCD3D312FD499098D45BC217714EF12CF6B27C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.......5....../.....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^.[h.U..7..4M.lZ.E. .R../xyQD.}.....D.o.>.._.7P.**h+R_....VQ((V..5icjbb.\j.4.6.f.o2.{.o6.sv.g...G..3.=s..|...l..-e...o.......?...0R.....F....L...4*...d.hh.Q).` S@C3.J.......iT.......L'.R,.o..\.i..nl8.6vYC.o../.8....o.......:.S?.........8/..^...<-.'1pY...d..)Fno.;........ho%...d.yq......k...r..t^..{~Os.....:.'..~.).q..."..E.h..6Jm..{p.......?k.Q=........$._..?&`t....;.D.v...\.l..Fe..P....E>/.........U...}Sy~..Tml...z.9..Md.66....VoN/G,..H.2.F.8......9.Y..H.Ge.....c3..Y..M..E....Y(....O.E'G...e...3...z9.|).K.a.6.R...:..MG....m..Q..#.......x..O....7..#T......Vagv...*h...m.7e....-......!...z.e..w...._.......&E..........BS..yy.....w..;.I..i...._.l.y&.D..4v...>........Cy.....Q(.p,..h...s6...............?.u.*..&./....Z:.~.w.....U.....1......%.m.02S.iZ..y=.*...B7...d..g[..z^.ac....4..J...I.J.:9..[.^g.i73G.].l....c.a.......d...A....O;.q.O)G(~."..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):13186
                                                                                  Entropy (8bit):5.230333531204009
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                  MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                  SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                  SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                  SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202308.2.0/assets/otFlat.json
                                                                                  Preview:. {. "name": "otFlat",. "html": "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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):3841
                                                                                  Entropy (8bit):4.933715890225365
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:bWyhr40w5aOCxCBKGa6AyULrjTVjMjJjeZ97h1E:fmIOCxn6vUzTd8JoQ
                                                                                  MD5:7567B6C44599DBB2248B9E2BA818130A
                                                                                  SHA1:4742E7FD3C89EE7C6178A8FD0B798DADBE0AA15F
                                                                                  SHA-256:6FB344D726295CE48B3FF63FB36BDD528EB70CCF424B926AF68BAAAB51564B0B
                                                                                  SHA-512:A4A2E7C8F54049307667A2F1FAECF377B8D26962D3BFF56BA5FEF83F09819A6E5140B9F13AB5C3AEB4F3931136C0BB2AD957925A6A01CA1DAB7B8FFA46509693
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"PRODUCTION","Version":"202308.2.0","OptanonDataJSON":"1d790476-794f-4019-8302-6ed44d02e5d6","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"7e8c8fde-d221-4623-b574-f5f58cf063c5","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","sd","bs","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","cc","ss","st","cd","sv","cf","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","cv","tg","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (29096)
                                                                                  Category:downloaded
                                                                                  Size (bytes):29145
                                                                                  Entropy (8bit):5.134447165616597
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:WA4U7avDfGMj/mn/LPF60b3KGbNLiz2t855ZVn:WA4hCoK/LPbKGwzb3n
                                                                                  MD5:59324CCD4E5701EEE8DC5F9B391FC3AC
                                                                                  SHA1:14EC939610E907422CD0D09232B3AFE8C0E2F383
                                                                                  SHA-256:0C1EBAD6C0B30835088F66352BBF4591C59032A730BF137B318F8B05F93FA3EC
                                                                                  SHA-512:A6A9864DFD24638E69E6282E211C2594C4251EB63BC378F11EE58035423509435485215955DABBFE9B868090A648A1FDD2C2FF18CDD2DF0A52E61B0E55A6A3D6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css
                                                                                  Preview:@font-face{font-family:FontAwesome;src:url(../fonts/fontawesome-webfont-674f50d287.eot?v=4.6.3);src:url(../fonts/fontawesome-webfont-674f50d287.eot?#iefix&v=4.6.3) format("embedded-opentype"),url(../fonts/fontawesome-webfont-c559fcc74f.woff2?v=4.6.3) format("woff2"),url(../fonts/fontawesome-webfont-f3652b29b2.woff?v=4.6.3) format("woff"),url(../fonts/fontawesome-webfont-b06871f281.ttf?v=4.6.3) format("truetype"),url(../fonts/fontawesome-webfont-912ec66d75.svg?v=4.6.3#fontawesomeregular) format("svg");font-weight:400;font-style:normal}@font-face{font-family:delivery;src:url(../fonts/Delivery_W_Rg-5b3491504b.eot);src:url(../fonts/Delivery_W_Rg-5b3491504b.eot) format("embedded-opentype"),url(../fonts/Delivery_W_Rg-3bbcc3a3f3.woff2) format("woff2"),url(../fonts/Delivery_W_Rg-03f859bf58.woff) format("woff"),url(../fonts/Delivery_Rg-ad4f81965f.ttf) format("truetype"),url(../fonts/Delivery_W_Rg-e35a6613f7.svg) format("svg");font-weight:400;font-style:normal}@font-face{font-family:delivery;src
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):13186
                                                                                  Entropy (8bit):5.230333531204009
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                  MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                  SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                  SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                  SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                  Category:downloaded
                                                                                  Size (bytes):384930
                                                                                  Entropy (8bit):5.375556861660617
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:SxIK6YR5XQTvc7/9x1ByrS54YRtavnVWJj0IwJm4LKU+mGErmUZ1AE:Saq9x1By+54AjT4KU+mGErmm
                                                                                  MD5:9DC98A95E8BC3521E6126932723577E8
                                                                                  SHA1:FAF4D5ED1A946E76AF6CDA9F2CC20F6299A1658A
                                                                                  SHA-256:CBDE8273C9C945947844EB15DDB68DD6D1AE870860C8F873779D4F2D2CC8619F
                                                                                  SHA-512:2E822DF0BEDFC96435070D6887CFE5F494D4D7BFA5C05644FD540C434B57A2B9FF0A95951A4880944B02D7B6E125B9A07BC02F8D266F39E4EBCAE6B1FAED583C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/app/app-26ac353029.js
                                                                                  Preview:!function(){"use strict";function e(e,t,a,n,s,l,i){t.initialize(),a.initialize(),e.Principal=n,e.DEBUG_INFO_ENABLED=s,e.VERSION=l,angular.element(window).on("resize",function(){e.$apply()}),e.$translate=i,e.$conditionalTranslate=function(e,t){return e?i.instant(t):""}}angular.module("edistradadhluiApp",["ngStorage","tmh.dynamicLocale","pascalprecht.translate","ngResource","ngCookies","ngAria","ngAnimate","ngCacheBuster","ngFileUpload","ngFileSaver","ui.bootstrap","ui.bootstrap.datetimepicker","ui.router","ngMaterial","uuid","ngLoadingSpinner"]).run(e),e.$inject=["$rootScope","stateHandler","translationHandler","Principal","DEBUG_INFO_ENABLED","VERSION","$translate"]}(),function(){"use strict";function e(e,t,a,n,s,l,i,r){var o=this;o.translate=n.instant,o.filter={data:{size:25,page:0,email:"",clientNumber:"",clientName:""},clear:function(){o.filter.data.email="",o.filter.data.clientNumber="",o.filter.data.clientName=""},save:function(){o.data&&o.data.page&&(o.filter.data.page=o.data.pag
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 41084, version 1.66
                                                                                  Category:downloaded
                                                                                  Size (bytes):41084
                                                                                  Entropy (8bit):7.988829516673323
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:Swpxn1GX3h4JW88jyotzq9q8CHLolqYj0hVAQcFY5Y5PA8ens4bi/:SYnZ9O6JCHLob8VARaY5SO/
                                                                                  MD5:03F859BF58E4D37841070DE34BE7D978
                                                                                  SHA1:3436D4FA17E7EE470C3D62B08787CFA7DE408408
                                                                                  SHA-256:5AF5C3746B03792640B9CAFDABDDFB2C5407F72988E128541A88FA439607D940
                                                                                  SHA-512:46480332BBCB3AB254C74484B05CBAFA9CD809AF55899B2E0EE4FC1FE8DDF23542CF9C74DEF04D7A75508494AA836147EC7107422C1C4D8771FCA83C0CF74B87
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Rg-03f859bf58.woff
                                                                                  Preview:wOFF.......|...........B....................GDEF..{.........'.(nGPOS..|0............GSUB............ !.OS/2.......Y...`h.B>cmap...l.......l.Mt.cvt ............"...fpgm...P.........0.6gasp..{..........1.&glyf......c......3..head.......6...6....hhea....... ...$....hmtx...T........JUi.loca.......6...v8K.qmaxp....... ... ....name..z........T..].post..{........ ...2prep...........).&.5.......B.T:__.<...................$....................x.c`d``^............/."(.i...<.y.......I...R......./.a..........x.c`a.d............!.B3ng0b..`a.gefbb....L..................K..b``^.h.....1~a.....x.......x........W.......m.m.m....m......T....v...../Q..=F.{..$..:";.....lg.7..1.O...La>E.i.Qf7J.=..."...i..x.UH.0.Q.P...6....XR.B*)hfb..k.B.0.c..M...$$!.}..y........~........E5.....j.s+z.....I....Q.B[~S.L!.H.G.F.).E..5.m.G.[.v.P.......v@k...q..us.'.H....r.....2..#=I.?...1..$.MS...(d....b.2.M}$...eq..,.........[Q"...P."gP..B.Ng....5Ia......."O!..I]..\w.[.y.w.r.e....P..CW..17.E.#.mCJ...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):4157
                                                                                  Entropy (8bit):5.180008173031969
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:3ue3dMod3cFc+M+WOIrbbDwP3wTQMoEkw++cvTsSKLUGAolJ3wAqhIqmL:3ue3dMod3cFc+MMILMbvKL/DkhIqmL
                                                                                  MD5:37A062E75C80DBB8F9316117F3FEADB2
                                                                                  SHA1:AE9E40777A0503781F8290958E185DE0085D967A
                                                                                  SHA-256:131B92B31597FDABEC4C86B603B4B225491D136FDB0F85862C3BD337D0E65231
                                                                                  SHA-512:EDEA3789C1FDBD289969FE6B47672B03932981E718C0EFCF35C881D56D01E9AFCBCA1C789110B8A53DCC917C0FB8151DDDEA953FC7A243AFABAB4DE568E14D9B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{.."global": {..."title": "Edistradadhlui",..."menu": {...."documents": "Dokumenty",. "receivables": "Nale.no.ci",. "users": "U.ytkownicy",...."settings": "M.j profil",...."clients": "Klienci",...."roles": "Role",...."pending-cases": "Sprawy oczekuj.ce",...."system-settings": "Ustawienia systemu",...."contact": "Kontakty DHL",...."help": "Pomoc",...."language": "J.zyk",...."pdfView": "Podgl.d PDF",...."password-expire": "Wyga.ni.cie has.a"...},..."form": {...."username": "Nazwa u.ytkownika",...."username.placeholder": "Tw.j login",...."newpassword": "Nowe has.o",...."newpassword.placeholder": "Nowe has.o",...."confirmpassword": "Potwierd. nowe has.o",...."confirmpassword.placeholder": "Potwierd. nowe has.o",...."email": "E-mail",...."email.placeholder": "Tw.j e-mail"...},..."messages": {...."info": {....."authenticated": "Je.li chcesz si. <a class=\"alert-link\" href=\"\" ng-click=\"vm.login()\">zalogowa.</a>, mo.esz spr.bowa. kt.rego. z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                  Category:downloaded
                                                                                  Size (bytes):2238
                                                                                  Entropy (8bit):1.4858300861878153
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:sXqlKMAmbgYy+x1aceK8bvyk+tbZ6XEtVnf9Vnf5zh00Wmfh00WVk5n1/76k5n15:suKMANIxubvyk+tM071VxG060xfO7P7
                                                                                  MD5:A6F1AF8E79A11829BA9A66474B06BB97
                                                                                  SHA1:D99E3EC7747C865033A8DFAD43C9F49634404BC1
                                                                                  SHA-256:B0DBD00F3650FA6B931E678A9D8F79A405D23C7ADF111AB91B1A01A0E7109807
                                                                                  SHA-512:F229B3A71EC1568DBC9F422097CDE564EAA6EA530B370D47B82756B660C3342E4402C40600A22C988A5973039860AD2FAF83C6721D8D1725C5D61DB6044A6D69
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/images/favicon-a6f1af8e79.gif
                                                                                  Preview:...... ..............(... ...@............................................................U...n...'.......$...c...7.......!...............h...{...'...f.......X...........>.......d...............}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 32 x 20, 1-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):91
                                                                                  Entropy (8bit):4.94398598639868
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPl3N5jm5xkRGQ3l/1BxtaqmSHTkup:6v/lhP75y5yB3l9BUSHTkup
                                                                                  MD5:7B8A0298DAC0A7F273D5E6B741F8038F
                                                                                  SHA1:8EAD5EB9669B8570FD895A094E6209AD69BF55CD
                                                                                  SHA-256:DF23542E2FBD78C83CF72E0E85F0ECF0DE9AF804157EC88BA76A6CA7D8FD1788
                                                                                  SHA-512:4BFEA0EEBF3E376CF822797A0D0325818776B3845131AFAE10A348D0D858E4DBC11941DCA9DA2C0417C6C6F7FDEC9F731B8AE8BB4C62DFDE5DE23D471B50D116
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/images/ignore/flags/pl.png
                                                                                  Preview:.PNG........IHDR... .........._......PLTE..<....5.....IDAT..c....$.$...Q'.o.R.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):45066
                                                                                  Entropy (8bit):5.6936591973343535
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:DBop4GVp6LD+hQDPPhPc1QPlPWYTyNZqcJlYzNHuHs2oWpeXW7R9zrltZCL:DBopRVAChQDPZU1QduYTyNZqSlYz9QoN
                                                                                  MD5:6059B22EC7076D4B379F00FD9568C92A
                                                                                  SHA1:877FA75B415CAD102CE925EE82ECEC538D51F66B
                                                                                  SHA-256:481AC83CBED345198E97B2C83F7F25E118819884553059D653A2B5119BDEB982
                                                                                  SHA-512:EDCF2000FDF5EF228F0C56ADC01192EC8984DF36C283A7483C65E66E148F43FBDD1BDD9B7E1609C6519335FD16F42B3821C75429A1EFD6B3685BD54B7E3DD6A1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/consent/1d790476-794f-4019-8302-6ed44d02e5d6/7e8c8fde-d221-4623-b574-f5f58cf063c5/pl.json
                                                                                  Preview:{"DomainData":{"pclifeSpanYr":"Roku","pclifeSpanYrs":"Lat","pclifeSpanSecs":"Kilka sekund","pclifeSpanWk":"Tygodniu","pclifeSpanWks":"Tygodni","pccontinueWithoutAcceptText":"Kontynuuj bez akceptacji","pccloseButtonType":"Icon","MainText":"Centrum preferencji prywatno.ci","MainInfoText":"Podczas odwiedzania jakiejkolwiek strony internetowej, mo.e ona przechowywa. lub pobiera. informacje z przegl.darki, g..wnie w formie plik.w cookie. Informacje te mog. dotyczy. u.ytkownika, jego preferencji lub urz.dzenia i s. najcz..ciej wykorzystywane w celu zapewnienia, .e witryna b.dzie dzia.a. tak, jak tego oczekuj. u.ytkownicy. Informacje zazwyczaj nie identyfikuj. bezpo.rednio u.ytkownika, ale mog. zapewni. mu bardziej spersonalizowane do.wiadczenie w sieci. Poniewa. szanujemy prawo u.ytkownika do prywatno.ci, u.ytkownik mo.e zrezygnowa. z akceptowania niekt.rych rodzaj.w plik.w cookie. Aby dowiedzie. si. wi.cej i zmieni. nasze ustawienia domy.lne, nale.y
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):1672
                                                                                  Entropy (8bit):4.8650654660324175
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:BQM8Djw6OmM5SX0MHQRJOnPsVxETPCrDDBeDzRdSqSPhi7ORkQh2HN+b0K:TkjahWhHUOPcuuI3Wo7ORkmEN+D
                                                                                  MD5:F243446BCBE8450E908FF84C24FFE976
                                                                                  SHA1:E9F7F947DDFE713B4AD57EE8FAA33AE620BA1E1F
                                                                                  SHA-256:5CF105BEDE0273F57CED24D5836260D20A8ECBD3A92209B66AA082B11E065BF0
                                                                                  SHA-512:7913C43E9BBE4A9337F27C8E943BB0D8510825BFE0A9639DDADDDDA9E555E7894D06E280ED252A0A604604BB6B8C7314340CD164A5D2E68B55D80FD22029F765
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/i18n/pl/login.json?cacheBuster=1734608128674
                                                                                  Preview:{. "login": {. "title": "Zaloguj si. do aplikacji eFaktura DHL eCommerce",. "login": "Login (e-mail)",. "password": "Has.o",. "forgotten1": "Nie pami.tasz",. "forgotten2": "has.a",. "login-btn": "Zaloguj",. "access1": "Nie masz dost.pu do aplikacji?",. "access2": "Sprawd., jak uzyska. dost.p.",. "10times": "Dost.p do aplikacji eFaktura DHL eCommerce zosta. zablokowany. Blokada obowi.zuje przez 10 minut. Dost.p b.dzie blokowany ka.dorazowo na 10 minut po kolejnym wprowadzeniu b..dnego has.a, a. do momentu pierwszego poprawnego logowania.",. "expired": "Twoje has.o wygas.o. Aby ustawi. nowe has.o skorzystaj z opcji \"Nie pami.tasz has.a?\"",. "incorrect": "Niepoprawne logowanie. Upewnij si., .e wprowadzone dane s. poprawne oraz .e Twoje konto nie zosta.o zablokowane.",. "failure": "Pr.ba logowania nie powiod.a si..",. "auth": "Nie masz uprawnie. do korzystania z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):497
                                                                                  Entropy (8bit):4.684891921463926
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                  MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                  SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                  SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                  SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 32 x 20, 8-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):856
                                                                                  Entropy (8bit):7.557612440651096
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:M+tsSE4ZhrFm+Rs8QYPDIS+O/C5diEEsWa9YrP2rm2:M+6SBZZzjbIS+OK5DYp2
                                                                                  MD5:FC3AA193C311F16E12FA404839484634
                                                                                  SHA1:85FFAC07DF0C9B533538B803A6313697C8A32FE5
                                                                                  SHA-256:CA0425D2003DB32593F081E41F0FE5C03CB4F1A2DCBD397947CB47DDD3EA1D1D
                                                                                  SHA-512:60FFF9123DEAD6A7DA42AED38716FB26177C2F829EF1BD155E3491964E0F9D93CF81194EAFB8D0FB5D183FD389BC56DE331854CFDC345FCF34DEA91C4E476B07
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/images/ignore/flags/en.png
                                                                                  Preview:.PNG........IHDR... ..........O.}....PLTE..p..q..q..r..s..t..v..u..v..v..w..w..x..y. z.!{."{.#|.$}.0..1../..0..5..5.)N.*O.6U.7U.Dh.Mg.Pi.T}.Vo.Wo.Xp.\u._..b..v......................................................!..#..#..#..&..+..1../..1..1."8..0.'<.'=..4.......EX.O_.......,>.Qb.Wi.\k.\l.]m.]n.fu.gv.jx.w..~..bn.x...lw.........................z..{................................................................0wb....{IDAT(.c.lo.b....>N.".."cN>.O.C...-...6..=M.C.U. ..O.elm;.f..{I{...?..~6.b{...VC..).D....&.V^..^.. ....2..B..j...........L"&.Va..m.,.B.@.....Y.T.........(.{.f...Jp.%...@Q^. >"...=..&.=!8...Y_N.$..."ml"QE....z( .H.7....kS...ml....../..x...\.............Soi/...3......?.v[{E.U..0.$.......]...8.A.....l..#..,V......D_).....2O.b#6..f0om/qw,.`h......FO0..@..l...=.T9.%9f...J?.t...p .}....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (22445)
                                                                                  Category:downloaded
                                                                                  Size (bytes):22446
                                                                                  Entropy (8bit):5.308491836782227
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcn2Jo4pc:VSpcdCABwXG1heTJHexz2c
                                                                                  MD5:A9D9E7E85D7425F5301B469DFBCAEA41
                                                                                  SHA1:E7CB83E633940DE933B5B58E36AC8E130BFE2A9E
                                                                                  SHA-256:50D93A2C186CBD1032ED973E133713A6DFBBD5F7FBA4FB89069350F228CE4D81
                                                                                  SHA-512:387BB5658C51A3CE58EF32A5162859AC9AEDBD74FA1A9845B65F04BA00A88D733DCF5BDE5D22B8DE26F7D4A124207B727DFCC62FC5A1F6265316559D79C66332
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                  Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):4722
                                                                                  Entropy (8bit):5.674063352153878
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:1iQHB86bRgyftWcdrJSEghkq8KFe75079NnCobfp1VbIOHVb5aCc:ZhRBftWErJehL8mS079NnC43JIEJ5G
                                                                                  MD5:E6872C90592C095AC4B05FC37CB2F2C0
                                                                                  SHA1:B71B3312EC6BD7CBAADD947CC95042496E0410F3
                                                                                  SHA-256:509F2E49500FBAEB5D7E1959071F2922B693D0135080E2871E124EC8BDD08BB2
                                                                                  SHA-512:0954A67931C7FE8E5918D35B35066C20E7A3ABDF477BA92FA48C3783CBA390C41C8C933C40B2E06E7916D3F3F6F565543EC21BAE822933941F26F3F13C5E6651
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):497
                                                                                  Entropy (8bit):4.684891921463926
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                  MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                  SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                  SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                  SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):4157
                                                                                  Entropy (8bit):5.180008173031969
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:3ue3dMod3cFc+M+WOIrbbDwP3wTQMoEkw++cvTsSKLUGAolJ3wAqhIqmL:3ue3dMod3cFc+MMILMbvKL/DkhIqmL
                                                                                  MD5:37A062E75C80DBB8F9316117F3FEADB2
                                                                                  SHA1:AE9E40777A0503781F8290958E185DE0085D967A
                                                                                  SHA-256:131B92B31597FDABEC4C86B603B4B225491D136FDB0F85862C3BD337D0E65231
                                                                                  SHA-512:EDEA3789C1FDBD289969FE6B47672B03932981E718C0EFCF35C881D56D01E9AFCBCA1C789110B8A53DCC917C0FB8151DDDEA953FC7A243AFABAB4DE568E14D9B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/i18n/pl/global.json?cacheBuster=1734608128674
                                                                                  Preview:{.."global": {..."title": "Edistradadhlui",..."menu": {...."documents": "Dokumenty",. "receivables": "Nale.no.ci",. "users": "U.ytkownicy",...."settings": "M.j profil",...."clients": "Klienci",...."roles": "Role",...."pending-cases": "Sprawy oczekuj.ce",...."system-settings": "Ustawienia systemu",...."contact": "Kontakty DHL",...."help": "Pomoc",...."language": "J.zyk",...."pdfView": "Podgl.d PDF",...."password-expire": "Wyga.ni.cie has.a"...},..."form": {...."username": "Nazwa u.ytkownika",...."username.placeholder": "Tw.j login",...."newpassword": "Nowe has.o",...."newpassword.placeholder": "Nowe has.o",...."confirmpassword": "Potwierd. nowe has.o",...."confirmpassword.placeholder": "Potwierd. nowe has.o",...."email": "E-mail",...."email.placeholder": "Tw.j e-mail"...},..."messages": {...."info": {....."authenticated": "Je.li chcesz si. <a class=\"alert-link\" href=\"\" ng-click=\"vm.login()\">zalogowa.</a>, mo.esz spr.bowa. kt.rego. z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                  Category:downloaded
                                                                                  Size (bytes):431363
                                                                                  Entropy (8bit):5.3487754207563984
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:2Mlwhs/gNxhqP4MsM70o8qNUO2RfE7qG6XV8Q3aI2KYQyQs:DlWNxhqO9E7qB3aPP
                                                                                  MD5:65D6272013FD813BCB3BB059C3611DAD
                                                                                  SHA1:F3D451EC0B826D15F1D7DD7B6F3F56F9D5FDDC4B
                                                                                  SHA-256:EE39D0CBC9E9CD88B7DAC8EBCA680B89E8879081F855152F21772C7834474437
                                                                                  SHA-512:B800D2BB9D3100EF9BAA8F095E5F574EE665414664CED3F9E334725AC155A419DBBDE7F242B21E8868038DBD9E9F1EB4AE9DEC39B3C39F98A234CF9C22CAB400
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202308.2.0/otBannerSdk.js
                                                                                  Preview:/** . * onetrust-banner-sdk. * v202308.2.0. * by OneTrust LLC. * Copyright 2023 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                  Category:downloaded
                                                                                  Size (bytes):77159
                                                                                  Entropy (8bit):7.996507861247758
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZUIaBfRPlajyXUA2jVTc:L0nXnsdfRVEAS2
                                                                                  MD5:C559FCC74FF2037D8E94E800E98538B6
                                                                                  SHA1:598C13C9D6B64D3089F4A2A84FB6964CBD5B46C3
                                                                                  SHA-256:9278F630BFEA2530B8273089CB8E51AA1048EC25C04EFAD95DFA3166F460CC5E
                                                                                  SHA-512:35BED711A29618530ED540DA9FD2944C78171152735FF3F604FF3114CD43BDC27C7D015CA877EC7EDFC994E69A9D3AB1650D67D1AAF1E4A913D59360DCFA28DE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-c559fcc74f.woff2?v=4.6.3
                                                                                  Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):5194
                                                                                  Entropy (8bit):3.976628767895142
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                  MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                  SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                  SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                  SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                  Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.577819531114783
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:HAOfaY:gOfaY
                                                                                  MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                  SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                  SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                  SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnYyDV9StwboBIFDaWTNiQ=?alt=proto
                                                                                  Preview:CgkKBw2lkzYkGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                  Category:dropped
                                                                                  Size (bytes):2238
                                                                                  Entropy (8bit):1.4858300861878153
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:sXqlKMAmbgYy+x1aceK8bvyk+tbZ6XEtVnf9Vnf5zh00Wmfh00WVk5n1/76k5n15:suKMANIxubvyk+tM071VxG060xfO7P7
                                                                                  MD5:A6F1AF8E79A11829BA9A66474B06BB97
                                                                                  SHA1:D99E3EC7747C865033A8DFAD43C9F49634404BC1
                                                                                  SHA-256:B0DBD00F3650FA6B931E678A9D8F79A405D23C7ADF111AB91B1A01A0E7109807
                                                                                  SHA-512:F229B3A71EC1568DBC9F422097CDE564EAA6EA530B370D47B82756B660C3342E4402C40600A22C988A5973039860AD2FAF83C6721D8D1725C5D61DB6044A6D69
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:...... ..............(... ...@............................................................U...n...'.......$...c...7.......!...............h...{...'...f.......X...........>.......d...............}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:TrueType Font data, 13 tables, 1st "FFTM", 24 names, Macintosh
                                                                                  Category:downloaded
                                                                                  Size (bytes):165548
                                                                                  Entropy (8bit):6.706820701120207
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:3bhEnD+IzsU9z9QJ6/P3Xe2iEiEPGFCMW1JVJG6wVTDsk6BmG6S1yKshojskO+b2:3enD+IzsU9z9QJ6/PO2FiEP2C/DVJG6I
                                                                                  MD5:B06871F281FEE6B241D60582AE9369B9
                                                                                  SHA1:13B1EAB65A983C7A73BC7997C479D66943F7C6CB
                                                                                  SHA-256:AA58F33F239A0FB02F5C7A6C45C043D7A9AC9A093335806694ECD6D4EDC0D6A8
                                                                                  SHA-512:9FFB91E68C975172848B4BBA25284678CC2C6EB4FB2D42000AA871C36656C4CEBC28BF83C94DF9AFDFBF2407C01FE6B554C660B9B5C11AF27C35ACADFE6136AC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-b06871f281.ttf?v=4.6.3
                                                                                  Preview:...........PFFTMk.G.........GDEF.......p... OS/2.2z@...X...`cmap..:.........gasp.......h....glyf...M......L.head...-.......6hhea...........$hmtxEy..........loca...\........maxp.,.....8... name....gh....post......k....u.........xY_.<..........3.2.....3.2.................................................................'...............@.........i.........3.......3...s................................pyrs.@. ........................... .....p.....U.............................................]...............................................y...n.......................................2.......................................@...................................................................................................................................................z...................................Z...........................................@.......5...5.......................z...................................................Z...Z...................@................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, ASCII text, with very long lines (35872)
                                                                                  Category:downloaded
                                                                                  Size (bytes):35873
                                                                                  Entropy (8bit):5.324720821632668
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:M1xDCD4DCDE1o191o13RQULa0vgPWDQjOqVHpqMoKAX97rWJ//ggn6cRqv5zbubn:gxDCD4DCDE1o191o1hQUbwGMoKAX9m/p
                                                                                  MD5:8AA429749B5E3267B34852D2C7A8BD53
                                                                                  SHA1:CAF0B60549C5845493BAB5AD1F6A049EBB1BB7F4
                                                                                  SHA-256:2537CE0BE8D83C9DB03A4D01F7F55D358A2BC3E971B44C0D3B459E1104F7C0E0
                                                                                  SHA-512:76651C077D74DE6D8A5E02385FAECF2B183DBC3DA99E535DBA08F498F79D19B2B2EDB8260B6BDABDD560E1A961C7920D212B03F568DB4EBDC1640022646DC5AE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://library.startquestion.com/current/startquestion.js
                                                                                  Preview:var __defProp=Object.defineProperty,__defNormalProp=(e,t,i)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,__publicField=(e,t,i)=>(__defNormalProp(e,"symbol"!=typeof t?t+"":t,i),i);(function(){"use strict";class Browser{constructor(e){__publicField(this,"topDomain"),this.window=e}getUrl(){return this.window.location.href}getReferrer(){return this.window.document.referrer}getLang(){return this.window.navigator.language.slice(0,2)}getScrollState(){const e=this.window.scrollY+this.window.innerHeight;return{pixels:e,percents:e/this.window.document.body.offsetHeight*100}}getDeviceType(){return isMobile(this.window.navigator.userAgent)||window.innerWidth<=480?"mobile":"desktop"}getOperatingSystem(){if(this.window.navigator.platform.match(/win/i))return"windows";if(this.window.navigator.platform.match(/mac/i))return"macos";return this.window.navigator.platform.match(/linux/i)?"linux":"unknown"}hasScrollbar(){return this.window.innerWidth>this.window.document
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):21778
                                                                                  Entropy (8bit):4.769188103585108
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                  MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                  SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                  SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                  SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 33604, version 1.66
                                                                                  Category:downloaded
                                                                                  Size (bytes):33603
                                                                                  Entropy (8bit):7.99378577632537
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:EDoxVVP6j4IstpRfPJPl88NMb3yludj/4UA56MWH412xE:USzyj/stPV43y0drf7nH22+
                                                                                  MD5:3BBCC3A3F3979BCD9C2842F97B2C748C
                                                                                  SHA1:DFCCA250F17CC18E127BC780AF6309C10BAA12DE
                                                                                  SHA-256:571E1A3904A7324BD4A06B8D87F474C79F18ADA3E25D6F3CBA5F5B4179793CDA
                                                                                  SHA-512:F7998DDD71BAB0C27736B7FBA1248FAE6588E61A5829E93DA5EB0B7A40FF63A854611FA5F631F304F6E87E46DA9DB43FACEAABA47D2F7FAF56EC2665A086CBE6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Rg-3bbcc3a3f3.woff2
                                                                                  Preview:wOF2.......D...............B......................&........`..l..r..W..... ..p.6.$..h..v.. ..T. ..)[g.q......P...G...@N6..f....:S0.Y..@Q..5....Jr2.l.0-..=0#(FWw.2.<\...(. *X.T..28H.:...}...+L..fnp......J.R..\..4....F../....C....l@.o.,........{.M<6....E.p.........5.[._...!1y...o.8..M....e..=/I.=..}U...2f....S....G....^J%..R 90`(..#B(b@J.BW,T....|.>...X*v.<..A....."*M.'_.|E......c.."7`....m.......Hi..0.F...~....~..W.....[.. ..$@..(..g.4.<r..hV>S.U9...Gu.0..g..V.s..h.R.-.....c..}..JE..#+GB..J.(.....c.}...u.`i......"R..}.hm...C44|6.)m..L,............)y...3.XYB.......r.....`..+[JQ].........n..lA.......[..7er.ri....U.V...S..S.....h.&.p..Od....@$...,5.q.....w.X.....tH...S..S...D;k..j5...X.B..i....M..6w....S.%.}...4.....7.......kB.v....a.C.....r.9+.N..x.....e..4.i..w...>.....R...D.._.H.....|4...w..O.~.t.+..=..2...-..+<...Na...4....g.h..;....X..k<.:..R.$.B......x%.....V@....4U&M..p.IYQ].....ji.z.[...Sk^..b...rr.IR..j{^....Y.......5..Pl.FD"..4....D..aN.@
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 232 x 232, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):4517
                                                                                  Entropy (8bit):7.852811555849706
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:y0cBe4B7LW/OaotFPoqnhgvlv5lEzKfcLXYRCjsKeIebkkKeQ8PJf6H:VcBeo7LW/7otFDnhgvl0mfcLIRU5ykTB
                                                                                  MD5:B7424BC6789402A85D9BEAFF9BCACEF4
                                                                                  SHA1:0D0BB5DF3CDC9D844C7F47A6EA9EB0754D36B107
                                                                                  SHA-256:C091C532EEEEF0E753CDBE8CDF05B17F01D201847C7490E125B6053E14D79129
                                                                                  SHA-512:1541D64A6E94F949873FB8C68BD448CDB940B352B2668E4E9BD80970B291792F0F2FE3FA4A74E3EBE917AB728E13ECBBD921CD4E0BF450CAF55E70A9D4262504
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR..............x....sRGB.........gAMA......a.....pHYs..........o.d...:IDATx^..m..U......,.J...%.Q..."b(.._R$......-.A#..C1Q..|...H..|..7....,..@Z.K.a.*B....E..v....yf......./...........s.3...........................................9.'....J..~....`.^[.gy....[~..7.....V^..<.....H...F...'..].bg.........x.....`..W#....dM.E.....`.8.b^...O..d1...~R.<......^....D..~.....@?f..T..;5..F..i.k....p....3.l.A.!U.o.......8H6.U....}...........A.c.H$.=.m"m@.\.#....2P;|..~...C....z..H..I.,g...d....Q..c../. .|r......yU.@.0.......5..../."'.....f..y...?]_>...5...x.....pq..[..'J=.XL.7.......Yd.W....Q.....2......2.*.?.Z.,&....,..2.)...9.....>(....Z..B..'..\......6I....~......hI..{.$m..O.rn..Vj....l..S..b.....R.d.F...9v.~.U......}...;....U.!@...]K.lete..b.L<~5.R..<..4G.A.....3..Bn#...#(.+o......1....l.?.S.....N.5.9......jj.../.{.E....i.X...Cm.T.$..H3...+W_1..$.b..{..p.I.....l..m..V..(.k..]g.,.......G[..u"J.Ds..Ck....E.L.Y..2p.m.z.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):63146
                                                                                  Entropy (8bit):5.406403358807384
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:/i2VpDUAE8omYYifvQpWWz1j18n6XrHoQqhF:s/ERz1j18nMrSF
                                                                                  MD5:901793EEC95C3211C0297E8F2F7E9D3A
                                                                                  SHA1:9E1E8C45CD1F68F9AC3EF71BEEE4579DF6215D0E
                                                                                  SHA-256:0B0A210E89AC35B54A9B4CCB0336EA91C561E6DC5F8BDA49574DA98D40799C6E
                                                                                  SHA-512:3C48B79ECE9A3A631B43DF4D566DC68CCC1EC0D3225932A0DB6303FB545B348A4261569CC58C697191DDEE8A2F2BCF2B32A0794140340E77964F7CFD230F39F2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202308.2.0/assets/v2/otPcCenter.json
                                                                                  Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):63146
                                                                                  Entropy (8bit):5.406403358807384
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:/i2VpDUAE8omYYifvQpWWz1j18n6XrHoQqhF:s/ERz1j18nMrSF
                                                                                  MD5:901793EEC95C3211C0297E8F2F7E9D3A
                                                                                  SHA1:9E1E8C45CD1F68F9AC3EF71BEEE4579DF6215D0E
                                                                                  SHA-256:0B0A210E89AC35B54A9B4CCB0336EA91C561E6DC5F8BDA49574DA98D40799C6E
                                                                                  SHA-512:3C48B79ECE9A3A631B43DF4D566DC68CCC1EC0D3225932A0DB6303FB545B348A4261569CC58C697191DDEE8A2F2BCF2B32A0794140340E77964F7CFD230F39F2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):45066
                                                                                  Entropy (8bit):5.6936591973343535
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:DBop4GVp6LD+hQDPPhPc1QPlPWYTyNZqcJlYzNHuHs2oWpeXW7R9zrltZCL:DBopRVAChQDPZU1QduYTyNZqSlYz9QoN
                                                                                  MD5:6059B22EC7076D4B379F00FD9568C92A
                                                                                  SHA1:877FA75B415CAD102CE925EE82ECEC538D51F66B
                                                                                  SHA-256:481AC83CBED345198E97B2C83F7F25E118819884553059D653A2B5119BDEB982
                                                                                  SHA-512:EDCF2000FDF5EF228F0C56ADC01192EC8984DF36C283A7483C65E66E148F43FBDD1BDD9B7E1609C6519335FD16F42B3821C75429A1EFD6B3685BD54B7E3DD6A1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"DomainData":{"pclifeSpanYr":"Roku","pclifeSpanYrs":"Lat","pclifeSpanSecs":"Kilka sekund","pclifeSpanWk":"Tygodniu","pclifeSpanWks":"Tygodni","pccontinueWithoutAcceptText":"Kontynuuj bez akceptacji","pccloseButtonType":"Icon","MainText":"Centrum preferencji prywatno.ci","MainInfoText":"Podczas odwiedzania jakiejkolwiek strony internetowej, mo.e ona przechowywa. lub pobiera. informacje z przegl.darki, g..wnie w formie plik.w cookie. Informacje te mog. dotyczy. u.ytkownika, jego preferencji lub urz.dzenia i s. najcz..ciej wykorzystywane w celu zapewnienia, .e witryna b.dzie dzia.a. tak, jak tego oczekuj. u.ytkownicy. Informacje zazwyczaj nie identyfikuj. bezpo.rednio u.ytkownika, ale mog. zapewni. mu bardziej spersonalizowane do.wiadczenie w sieci. Poniewa. szanujemy prawo u.ytkownika do prywatno.ci, u.ytkownik mo.e zrezygnowa. z akceptowania niekt.rych rodzaj.w plik.w cookie. Aby dowiedzie. si. wi.cej i zmieni. nasze ustawienia domy.lne, nale.y
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (22445)
                                                                                  Category:dropped
                                                                                  Size (bytes):22446
                                                                                  Entropy (8bit):5.308491836782227
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcn2Jo4pc:VSpcdCABwXG1heTJHexz2c
                                                                                  MD5:A9D9E7E85D7425F5301B469DFBCAEA41
                                                                                  SHA1:E7CB83E633940DE933B5B58E36AC8E130BFE2A9E
                                                                                  SHA-256:50D93A2C186CBD1032ED973E133713A6DFBBD5F7FBA4FB89069350F228CE4D81
                                                                                  SHA-512:387BB5658C51A3CE58EF32A5162859AC9AEDBD74FA1A9845B65F04BA00A88D733DCF5BDE5D22B8DE26F7D4A124207B727DFCC62FC5A1F6265316559D79C66332
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32027)
                                                                                  Category:dropped
                                                                                  Size (bytes):1088030
                                                                                  Entropy (8bit):5.3345398596812945
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:JePzaLtYB+72c/6FSO4xx7ViJ61JSpWUADG:JePzaLtYg72c/6FSL7VV8p3ADG
                                                                                  MD5:4EDFA8509020EF348B8EA55C420DDE5D
                                                                                  SHA1:CA880D106FE1405D783AD63C8BFDE748AE13BEEA
                                                                                  SHA-256:5B9F5586E0783F64D4C7FA38931B07644CEFF28115E62384CC9F46FA08F7AB7F
                                                                                  SHA-512:F926514B564B5D38C1B6E4A1CECB2057AD46185B697365B8FB5955D6DC6F8462EDB0285CB8B8938D2F2D29E7A7C54A394D160B6D2264374C09FE94EEB2FFD52E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:if(function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){function n(e){var t=!!e&&"length"in e&&e.length,n=oe.type(e);return"function"===n||oe.isWindow(e)?!1:"array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e}function r(e,t,n){if(oe.isFunction(t))return oe.grep(e,function(e,r){return!!t.call(e,r,e)!==n});if(t.nodeType)return oe.grep(e,function(e){return e===t!==n});if("string"==typeof t){if(he.test(t))return oe.filter(t,e,n);t=oe.filter(t,e)}return oe.grep(e,function(e){return Q.call(t,e)>-1!==n})}function i(e,t){for(;(e=e[t])&&1!==e.nodeType;);return e}function o(e){var t={};return oe.each(e.match(we)||[],function(e,n){t[n]=!0}),t}function a(){K.removeEventListener("DOMContentLoaded",a),e.removeEventListener("load",a),oe.ready()}function s(){this.expando=oe.expando+s.uid++}fu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):3841
                                                                                  Entropy (8bit):4.933715890225365
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:bWyhr40w5aOCxCBKGa6AyULrjTVjMjJjeZ97h1E:fmIOCxn6vUzTd8JoQ
                                                                                  MD5:7567B6C44599DBB2248B9E2BA818130A
                                                                                  SHA1:4742E7FD3C89EE7C6178A8FD0B798DADBE0AA15F
                                                                                  SHA-256:6FB344D726295CE48B3FF63FB36BDD528EB70CCF424B926AF68BAAAB51564B0B
                                                                                  SHA-512:A4A2E7C8F54049307667A2F1FAECF377B8D26962D3BFF56BA5FEF83F09819A6E5140B9F13AB5C3AEB4F3931136C0BB2AD957925A6A01CA1DAB7B8FFA46509693
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/consent/1d790476-794f-4019-8302-6ed44d02e5d6/1d790476-794f-4019-8302-6ed44d02e5d6.json
                                                                                  Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"PRODUCTION","Version":"202308.2.0","OptanonDataJSON":"1d790476-794f-4019-8302-6ed44d02e5d6","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"7e8c8fde-d221-4623-b574-f5f58cf063c5","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","sd","bs","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","cc","ss","st","cd","sv","cf","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","cv","tg","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):21778
                                                                                  Entropy (8bit):4.769188103585108
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                  MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                  SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                  SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                  SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202308.2.0/assets/otCommonStyles.css
                                                                                  Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1988 x 440, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):44111
                                                                                  Entropy (8bit):7.783849936308683
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:2fBQ646kAQ6GLWlyTj9xWciikB4p+c+JczNhtpUtZSESK8Gful6J+ZXk1LWOy:V6dGKUTjNdkg+xJyNh3cUK0lQLXy
                                                                                  MD5:A4DBDAC2F804E9FC861A516F167A5F33
                                                                                  SHA1:126F5C866150A0AD42B9181BE23DBB7D4C79F6C8
                                                                                  SHA-256:8765D36C6E243027037DD82EA1D5BD2DB642BFDC66097D1750FA3B1FB4B18691
                                                                                  SHA-512:669CD84D26B34F4605225C4025C3C2154ACBDF27197F2E8406D73F184314D02DF8813F4FEBB4D7D64C6B392C617E85706C9C6939D29D884AF09211CA6F41441C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/images/DHL_rgb-a4dbdac2f8.png
                                                                                  Preview:.PNG........IHDR.............3.].....IDATx...W.$gy.....L.^.$...A".l.M2...$.d.1.&..cr..6..E.H.BH..r...t....;y.....L.........#..........$...........@..............y ~.............M.@...........@ .............8.....................................@ ........... .'.........................@ .............8.................................................. .............@.............q........................ .........................@ .............8..............................................................................@ .............8.........................q.q............8.....................................@ .............8...........@.............q........................ .............@.............q............8.....................................@ .............8...........@.@...........@ .............8.....................................@ ........... ../...........@ .............8.....................................@ ........... .............@.............q.............
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, ASCII text, with very long lines (35872)
                                                                                  Category:dropped
                                                                                  Size (bytes):35873
                                                                                  Entropy (8bit):5.324720821632668
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:M1xDCD4DCDE1o191o13RQULa0vgPWDQjOqVHpqMoKAX97rWJ//ggn6cRqv5zbubn:gxDCD4DCDE1o191o1hQUbwGMoKAX9m/p
                                                                                  MD5:8AA429749B5E3267B34852D2C7A8BD53
                                                                                  SHA1:CAF0B60549C5845493BAB5AD1F6A049EBB1BB7F4
                                                                                  SHA-256:2537CE0BE8D83C9DB03A4D01F7F55D358A2BC3E971B44C0D3B459E1104F7C0E0
                                                                                  SHA-512:76651C077D74DE6D8A5E02385FAECF2B183DBC3DA99E535DBA08F498F79D19B2B2EDB8260B6BDABDD560E1A961C7920D212B03F568DB4EBDC1640022646DC5AE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:var __defProp=Object.defineProperty,__defNormalProp=(e,t,i)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,__publicField=(e,t,i)=>(__defNormalProp(e,"symbol"!=typeof t?t+"":t,i),i);(function(){"use strict";class Browser{constructor(e){__publicField(this,"topDomain"),this.window=e}getUrl(){return this.window.location.href}getReferrer(){return this.window.document.referrer}getLang(){return this.window.navigator.language.slice(0,2)}getScrollState(){const e=this.window.scrollY+this.window.innerHeight;return{pixels:e,percents:e/this.window.document.body.offsetHeight*100}}getDeviceType(){return isMobile(this.window.navigator.userAgent)||window.innerWidth<=480?"mobile":"desktop"}getOperatingSystem(){if(this.window.navigator.platform.match(/win/i))return"windows";if(this.window.navigator.platform.match(/mac/i))return"macos";return this.window.navigator.platform.match(/linux/i)?"linux":"unknown"}hasScrollbar(){return this.window.innerWidth>this.window.document
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1988 x 440, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):44111
                                                                                  Entropy (8bit):7.783849936308683
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:2fBQ646kAQ6GLWlyTj9xWciikB4p+c+JczNhtpUtZSESK8Gful6J+ZXk1LWOy:V6dGKUTjNdkg+xJyNh3cUK0lQLXy
                                                                                  MD5:A4DBDAC2F804E9FC861A516F167A5F33
                                                                                  SHA1:126F5C866150A0AD42B9181BE23DBB7D4C79F6C8
                                                                                  SHA-256:8765D36C6E243027037DD82EA1D5BD2DB642BFDC66097D1750FA3B1FB4B18691
                                                                                  SHA-512:669CD84D26B34F4605225C4025C3C2154ACBDF27197F2E8406D73F184314D02DF8813F4FEBB4D7D64C6B392C617E85706C9C6939D29D884AF09211CA6F41441C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.............3.].....IDATx...W.$gy.....L.^.$...A".l.M2...$.d.1.&..cr..6..E.H.BH..r...t....;y.....L.........#..........$...........@..............y ~.............M.@...........@ .............8.....................................@ ........... .'.........................@ .............8.................................................. .............@.............q........................ .........................@ .............8..............................................................................@ .............8.........................q.q............8.....................................@ .............8...........@.............q........................ .............@.............q............8.....................................@ .............8...........@.@...........@ .............8.....................................@ ........... ../...........@ .............8.....................................@ ........... .............@.............q.............
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (487)
                                                                                  Category:dropped
                                                                                  Size (bytes):3111
                                                                                  Entropy (8bit):4.755159515701102
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:fRsATu/tNOdX8nxjGTpn44JLuPAPuP5BRpCmGxh:ZBTurOduxjGTy2OBRpCmEh
                                                                                  MD5:CA0B0B4D9E5AE293BD5FB0DD1A05EA74
                                                                                  SHA1:1D1D5506EB84AB8A2383C2C6EF9EE01F92005B44
                                                                                  SHA-256:94EEF3164AE2C5FB44253E8CB117F3FDFFA40D0168102AAA09B63576031C54A6
                                                                                  SHA-512:64FA58A9FB33B8C9B791673E141FA2C8B5B3432C9E7C1BE375D61F71A513368C57C587FA8BFE64A1F45255C495F03C67602F2D6851E3E4120D3DE0CF211E4D84
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:'use strict';.angular.module("ngLocale", [], ["$provide", function($provide) {.var PLURAL_CATEGORY = {ZERO: "zero", ONE: "one", TWO: "two", FEW: "few", MANY: "many", OTHER: "other"};.function getDecimals(n) {. n = n + '';. var i = n.indexOf('.');. return (i == -1) ? 0 : n.length - i - 1;.}..function getVF(n, opt_precision) {. var v = opt_precision;.. if (undefined === v) {. v = Math.min(getDecimals(n), 3);. }.. var base = Math.pow(10, v);. var f = ((n * base) | 0) % base;. return {v: v, f: f};.}..$provide.value("$locale", {. "DATETIME_FORMATS": {. "AMPMS": [. "AM",. "PM". ],. "DAY": [. "niedziela",. "poniedzia\u0142ek",. "wtorek",. "\u015broda",. "czwartek",. "pi\u0105tek",. "sobota". ],. "ERANAMES": [. "p.n.e.",. "n.e.". ],. "ERAS": [. "p.n.e.",. "n.e.". ],. "FIRSTDAYOFWEEK": 0,. "MONTH": [. "stycznia",. "lutego",. "marca",. "kwietnia",. "maja",. "c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32027)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1088030
                                                                                  Entropy (8bit):5.3345398596812945
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:JePzaLtYB+72c/6FSO4xx7ViJ61JSpWUADG:JePzaLtYg72c/6FSL7VV8p3ADG
                                                                                  MD5:4EDFA8509020EF348B8EA55C420DDE5D
                                                                                  SHA1:CA880D106FE1405D783AD63C8BFDE748AE13BEEA
                                                                                  SHA-256:5B9F5586E0783F64D4C7FA38931B07644CEFF28115E62384CC9F46FA08F7AB7F
                                                                                  SHA-512:F926514B564B5D38C1B6E4A1CECB2057AD46185B697365B8FB5955D6DC6F8462EDB0285CB8B8938D2F2D29E7A7C54A394D160B6D2264374C09FE94EEB2FFD52E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/app/vendor-be87832176.js
                                                                                  Preview:if(function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){function n(e){var t=!!e&&"length"in e&&e.length,n=oe.type(e);return"function"===n||oe.isWindow(e)?!1:"array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e}function r(e,t,n){if(oe.isFunction(t))return oe.grep(e,function(e,r){return!!t.call(e,r,e)!==n});if(t.nodeType)return oe.grep(e,function(e){return e===t!==n});if("string"==typeof t){if(he.test(t))return oe.filter(t,e,n);t=oe.filter(t,e)}return oe.grep(e,function(e){return Q.call(t,e)>-1!==n})}function i(e,t){for(;(e=e[t])&&1!==e.nodeType;);return e}function o(e){var t={};return oe.each(e.match(we)||[],function(e,n){t[n]=!0}),t}function a(){K.removeEventListener("DOMContentLoaded",a),e.removeEventListener("load",a),oe.ready()}function s(){this.expando=oe.expando+s.uid++}fu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):72
                                                                                  Entropy (8bit):4.7567499186387785
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:5v0W7wjiH3WZNcpf51MKBhJp8vx:530jov5vhIp
                                                                                  MD5:747D840D66BA57CA84A31B405CDA8662
                                                                                  SHA1:4527B06709178D953CA15BEE43CD46962E3CFC72
                                                                                  SHA-256:37868E5B706B04DC488EB0715EF0FA3A6096A9287077C45C35229FAF2B9E6395
                                                                                  SHA-512:2D399CEF86F88D4AA9E15DE86EDB19E43B39D4FFAAF50C572F6D69748A2C3ACEF608D8AA4F43ABFA7CAEF2362CBEB82291B1F5F6A208270CEFE47702D75C0EB6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnnStB4orhhCRIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                  Preview:CjQKEQ3njUAOGgQICRgBGgQIVhgCCh8NzkFMehoECEsYAioSCApSDgoEIUAjKhABGP////8P
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):4722
                                                                                  Entropy (8bit):5.674063352153878
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:1iQHB86bRgyftWcdrJSEghkq8KFe75079NnCobfp1VbIOHVb5aCc:ZhRBftWErJehL8mS079NnC43JIEJ5G
                                                                                  MD5:E6872C90592C095AC4B05FC37CB2F2C0
                                                                                  SHA1:B71B3312EC6BD7CBAADD947CC95042496E0410F3
                                                                                  SHA-256:509F2E49500FBAEB5D7E1959071F2922B693D0135080E2871E124EC8BDD08BB2
                                                                                  SHA-512:0954A67931C7FE8E5918D35B35066C20E7A3ABDF477BA92FA48C3783CBA390C41C8C933C40B2E06E7916D3F3F6F565543EC21BAE822933941F26F3F13C5E6651
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202308.2.0/assets/otCookieSettingsButton.json
                                                                                  Preview:. {. "name": "otCookieSettingsButton",. "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgdGl0bGU9Ik1hbmFnZSBQcml2YWN5IFByZWZlcmVuY2VzIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uIG90LWhpZGUiPjxkaXYgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbl9fZnJvbnQiPjxidXR0b24gdHlwZT0iYnV0dG9uIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uX19vcGVuIj48L2J1dHRvbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1mbG9hdGluZy1idXR0b25fX2JhY2siPjxidXR0b24gdHlwZT0iYnV0dG9uIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uX19jbG9zZSI+PCEtLT94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPy0tPiA8c3ZnIHJvbGU9InByZXNlbnRhdGlvbiIgdmlld0JveD0iMCAwIDI0IDI0IiB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PGcgaWQ9IlBhZ2UtMSIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PGcgaWQ9IkJhbm5lcl8wMiIgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbl9fc3ZnLWZpbGwiIHRyYW5zZm9ybT0idHJhbnNsYXRlKC0zMTguMDAwMDAwLCAtNzI1LjAwMDAwMCkiIGZpbGw9IiNmZmZmZmYiIGZpbGwtcnVsZT0ibm9uemVybyI+PGcgaWQ9Ikdyb3VwLTIiIHRyYW5zZm9ybT
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):5194
                                                                                  Entropy (8bit):3.976628767895142
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                  MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                  SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                  SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                  SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 232 x 232, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):4517
                                                                                  Entropy (8bit):7.852811555849706
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:y0cBe4B7LW/OaotFPoqnhgvlv5lEzKfcLXYRCjsKeIebkkKeQ8PJf6H:VcBeo7LW/7otFDnhgvl0mfcLIRU5ykTB
                                                                                  MD5:B7424BC6789402A85D9BEAFF9BCACEF4
                                                                                  SHA1:0D0BB5DF3CDC9D844C7F47A6EA9EB0754D36B107
                                                                                  SHA-256:C091C532EEEEF0E753CDBE8CDF05B17F01D201847C7490E125B6053E14D79129
                                                                                  SHA-512:1541D64A6E94F949873FB8C68BD448CDB940B352B2668E4E9BD80970B291792F0F2FE3FA4A74E3EBE917AB728E13ECBBD921CD4E0BF450CAF55E70A9D4262504
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/cad0b457-0a6e-4ae5-b76c-3ee75886b348/a6b2af2a-b953-4cd3-bad3-e08040fc18a2/shield_transparent.png
                                                                                  Preview:.PNG........IHDR..............x....sRGB.........gAMA......a.....pHYs..........o.d...:IDATx^..m..U......,.J...%.Q..."b(.._R$......-.A#..C1Q..|...H..|..7....,..@Z.K.a.*B....E..v....yf......./...........s.3...........................................9.'....J..~....`.^[.gy....[~..7.....V^..<.....H...F...'..].bg.........x.....`..W#....dM.E.....`.8.b^...O..d1...~R.<......^....D..~.....@?f..T..;5..F..i.k....p....3.l.A.!U.o.......8H6.U....}...........A.c.H$.=.m"m@.\.#....2P;|..~...C....z..H..I.,g...d....Q..c../. .|r......yU.@.0.......5..../."'.....f..y...?]_>...5...x.....pq..[..'J=.XL.7.......Yd.W....Q.....2......2.*.?.Z.,&....,..2.)...9.....>(....Z..B..'..\......6I....~......hI..{.$m..O.rn..Vj....l..S..b.....R.d.F...9v.~.U......}...;....U.!@...]K.lete..b.L<~5.R..<..4G.A.....3..Bn#...#(.+o......1....l.?.S.....N.5.9......jj.../.{.E....i.X...Cm.T.$..H3...+W_1..$.b..{..p.I.....l..m..V..(.k..]g.,.......G[..u"J.Ds..Ck....E.L.Y..2p.m.z.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 98024, version 4.7
                                                                                  Category:downloaded
                                                                                  Size (bytes):98019
                                                                                  Entropy (8bit):7.996818745979796
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:Te9lM9ITKMpPtandzpLwETpNfdF02yExmni83X3t4MCWzSBE2AM5RwUAkzm7zl+0:VWKQta9pBNTyn3X3BnmB/5Wx7zlsKfF
                                                                                  MD5:F3652B29B2153ECF20D925EFBED9E3CD
                                                                                  SHA1:C6F61C52E926A7EC4910E0297EEAF4FFD0EAE034
                                                                                  SHA-256:56678081F8D20039BDDF6EADAB2B070B3D343D7014151F9990EB588CB49DAD1E
                                                                                  SHA-512:C5675C82E9F905D0B1DDA7CC7045DF69CC27AAE37037EDD552E29CCE6370A67DC75276972EAA39BBDCB7CA9FBACB5C287191AD111DE50F62866AE807F42CA7A0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/fonts/fontawesome-webfont-f3652b29b2.woff?v=4.6.3
                                                                                  Preview:wOFF......~.................................FFTM...0........k.G.GDEF...L....... ....OS/2...l...>...`.2z@cmap.......i......:.gasp................glyf... .._y..L....Mhead..b....3...6...-hhea..b........$....hmtx..b.........Ey..loca..e............\maxp..l........ .,..name..m....D......post..o`.......u.............=.......O<0.....1h.x.c`d``..b...`b`d`d:.$Y.<.......x.c`f.d........b.................b......l...|6.F.0#....F....n..x...J.q...gje..>."..D...>..{.E.O >........,".u.^..[[[...j.os..._.M..%:0g80..........B...L.s.z.. 1Y..lKWv..es.t..)Mk^.Z...m......b.k..2....6...>'.Y......jukZ..g..m2. ......(.4..-iEk..v..}..X.B...Y`....`.....c..9.Z.JV..5.e..Y.6.G...`3..|.6.....[uI.p.n.-.....[p.L...0...Lp.;.....%....8.o...>F8.....G8...`..W........".E^.._.=(.K,F.K.+.y..b..............x.....T.0..o.}{.uuuwUW..n.njmz-..nv....E.EAA..J!*..(..hD.2c..%F...Eb.b6...$&.....7.....UUW7.....t.w...{.9...8.m.8b...I.............7..S.E..G.!.3.....j..=.w;.P.^I..A;RR.n...k..LS....).o8G.([.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 32 x 20, 1-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):91
                                                                                  Entropy (8bit):4.94398598639868
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPl3N5jm5xkRGQ3l/1BxtaqmSHTkup:6v/lhP75y5yB3l9BUSHTkup
                                                                                  MD5:7B8A0298DAC0A7F273D5E6B741F8038F
                                                                                  SHA1:8EAD5EB9669B8570FD895A094E6209AD69BF55CD
                                                                                  SHA-256:DF23542E2FBD78C83CF72E0E85F0ECF0DE9AF804157EC88BA76A6CA7D8FD1788
                                                                                  SHA-512:4BFEA0EEBF3E376CF822797A0D0325818776B3845131AFAE10A348D0D858E4DBC11941DCA9DA2C0417C6C6F7FDEC9F731B8AE8BB4C62DFDE5DE23D471B50D116
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR... .........._......PLTE..<....5.....IDAT..c....$.$...Q'.o.R.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1672
                                                                                  Entropy (8bit):4.8650654660324175
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:BQM8Djw6OmM5SX0MHQRJOnPsVxETPCrDDBeDzRdSqSPhi7ORkQh2HN+b0K:TkjahWhHUOPcuuI3Wo7ORkmEN+D
                                                                                  MD5:F243446BCBE8450E908FF84C24FFE976
                                                                                  SHA1:E9F7F947DDFE713B4AD57EE8FAA33AE620BA1E1F
                                                                                  SHA-256:5CF105BEDE0273F57CED24D5836260D20A8ECBD3A92209B66AA082B11E065BF0
                                                                                  SHA-512:7913C43E9BBE4A9337F27C8E943BB0D8510825BFE0A9639DDADDDDA9E555E7894D06E280ED252A0A604604BB6B8C7314340CD164A5D2E68B55D80FD22029F765
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{. "login": {. "title": "Zaloguj si. do aplikacji eFaktura DHL eCommerce",. "login": "Login (e-mail)",. "password": "Has.o",. "forgotten1": "Nie pami.tasz",. "forgotten2": "has.a",. "login-btn": "Zaloguj",. "access1": "Nie masz dost.pu do aplikacji?",. "access2": "Sprawd., jak uzyska. dost.p.",. "10times": "Dost.p do aplikacji eFaktura DHL eCommerce zosta. zablokowany. Blokada obowi.zuje przez 10 minut. Dost.p b.dzie blokowany ka.dorazowo na 10 minut po kolejnym wprowadzeniu b..dnego has.a, a. do momentu pierwszego poprawnego logowania.",. "expired": "Twoje has.o wygas.o. Aby ustawi. nowe has.o skorzystaj z opcji \"Nie pami.tasz has.a?\"",. "incorrect": "Niepoprawne logowanie. Upewnij si., .e wprowadzone dane s. poprawne oraz .e Twoje konto nie zosta.o zablokowane.",. "failure": "Pr.ba logowania nie powiod.a si..",. "auth": "Nie masz uprawnie. do korzystania z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 33808, version 1.66
                                                                                  Category:downloaded
                                                                                  Size (bytes):33808
                                                                                  Entropy (8bit):7.993333343313333
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:lAJvYNQwoCAOdf/ECuBNZGSgwOx9wmNzQ32Fw3KUbzc37A5MHopL:lsvYNYCAq/EnpGSBOomtQ32FwE3dHop
                                                                                  MD5:7637928007DC8ED18D0C789995AA2AF2
                                                                                  SHA1:421CCDA189112CB40CDF3FFF8FB20F5F840E3DFC
                                                                                  SHA-256:62CF91563CE604E4D98E2E0E479F636CB95F505ECCAE77E14DA46BC28F8CEDFC
                                                                                  SHA-512:E96A77BFBF22CF933B38713A4916CEF65866F15E2F01F32C780774F01195DD6A51C7C04EFD082DA13B8BB28FA3644274DEE77F781BB5856CFDB92FB83B559CCE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/fonts/Delivery_W_Bd-7637928007.woff2
                                                                                  Preview:wOF2.......................B......................&...X....`..l..r..W.....H..=.6.$..h..v.. ..T. ..P[..q...5.Ro .....G.....V.'...b..8.v...W.....N..9j7e..=../"D.U.....(KgC.h.$...i..\.'>.f.8.....{..pt^.B\(..m.{Zi.......oe.......{.C.?..L.@e.......Z..e7.E|DS...}_.hP...V.h......]........nu=.-HU..Q".a..#.p.-'A.....S..?...e..D.3.}uO.l.3...\.I.t...K.(-..b...#"Dj.`..."Rbi.!.F....A...o.R?.|H........ky.0..t..("("H..! %.*...Fc!FM.3j(.E..Wm>..........`#.x....Y..Urb.m...w.Yq...fG.....o...-y..H]<.I..J.I.c.....U...U..)u.TNJ.l...1..e..:h..+c.w..O..VF.......0..-|..o.............(yJ.CO..iiA.y.....v..a'...9..(.m..%t.....\....3.9V\......$...I.*.v`..J%R.<...?.J$...DV.........D..9...T....I..?.B...~.E@D..])u..R+@..hgm......>.g}...*.Q.x.....N+..=.......|.....q.........U.=...X=I.......:.....E.CN@....75..f0..-Bq.q...t.A...)9............?. .... .g. %p....B.?...I....Fr3...!....@%r.".9P.....S(..>njU.C.\..z..]T....Z...C,At+..W....Y$.%.b5..H..I%.....w.n>.t...e..U[]...&....)...W)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 32 x 20, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):856
                                                                                  Entropy (8bit):7.557612440651096
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:M+tsSE4ZhrFm+Rs8QYPDIS+O/C5diEEsWa9YrP2rm2:M+6SBZZzjbIS+OK5DYp2
                                                                                  MD5:FC3AA193C311F16E12FA404839484634
                                                                                  SHA1:85FFAC07DF0C9B533538B803A6313697C8A32FE5
                                                                                  SHA-256:CA0425D2003DB32593F081E41F0FE5C03CB4F1A2DCBD397947CB47DDD3EA1D1D
                                                                                  SHA-512:60FFF9123DEAD6A7DA42AED38716FB26177C2F829EF1BD155E3491964E0F9D93CF81194EAFB8D0FB5D183FD389BC56DE331854CFDC345FCF34DEA91C4E476B07
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR... ..........O.}....PLTE..p..q..q..r..s..t..v..u..v..v..w..w..x..y. z.!{."{.#|.$}.0..1../..0..5..5.)N.*O.6U.7U.Dh.Mg.Pi.T}.Vo.Wo.Xp.\u._..b..v......................................................!..#..#..#..&..+..1../..1..1."8..0.'<.'=..4.......EX.O_.......,>.Qb.Wi.\k.\l.]m.]n.fu.gv.jx.w..~..bn.x...lw.........................z..{................................................................0wb....{IDAT(.c.lo.b....>N.".."cN>.O.C...-...6..=M.C.U. ..O.elm;.f..{I{...?..~6.b{...VC..).D....&.V^..^.. ....2..B..j...........L"&.Va..m.,.B.@.....Y.T.........(.{.f...Jp.%...@Q^. >"...=..&.=!8...Y_N.$..."ml"QE....z( .H.7....kS...ml....../..x...\.............Soi/...3......?.v[{E.U..0.$.......]...8.A.....l..#..,V......D_).....2O.b#6..f0om/qw,.`h......FO0..@..l...=.T9.%9f...J?.t...p .}....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 197 x 53, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):1756
                                                                                  Entropy (8bit):7.808323946949623
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:9Hk5gKDt3oGlqRGQ+Y71puoZKdj7IbMh4hURvwHPqtmjt3N:5IF4+qo9Y71pO173h4owHPqgh9
                                                                                  MD5:C11081BD2B7D36EAFEB9E5C5D396D356
                                                                                  SHA1:38B54CCB126E0B1F98B837BF0D086B44D8935B1B
                                                                                  SHA-256:904B70E4997D2154D462C8514522E03846BA539466C01C3B310A824EA4418CAA
                                                                                  SHA-512:ECB26E035A4585F1F39246D157C62052F186114E5D91590949B0E88C74683DF263A6A94EAF8B3560621685247CCCD3D312FD499098D45BC217714EF12CF6B27C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.cookielaw.org/logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/2e6e325f-a388-4956-893d-e0528c986bde/7a74d078-3552-4eef-a821-4bee9b2cc13f/DHL_Logo.PNG
                                                                                  Preview:.PNG........IHDR.......5....../.....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^.[h.U..7..4M.lZ.E. .R../xyQD.}.....D.o.>.._.7P.**h+R_....VQ((V..5icjbb.\j.4.6.f.o2.{.o6.sv.g...G..3.=s..|...l..-e...o.......?...0R.....F....L...4*...d.hh.Q).` S@C3.J.......iT.......L'.R,.o..\.i..nl8.6vYC.o../.8....o.......:.S?.........8/..^...<-.'1pY...d..)Fno.;........ho%...d.yq......k...r..t^..{~Os.....:.'..~.).q..."..E.h..6Jm..{p.......?k.Q=........$._..?&`t....;.D.v...\.l..Fe..P....E>/.........U...}Sy~..Tml...z.9..Md.66....VoN/G,..H.2.F.8......9.Y..H.Ge.....c3..Y..M..E....Y(....O.E'G...e...3...z9.|).K.a.6.R...:..MG....m..Q..#.......x..O....7..#T......Vagv...*h...m.7e....-......!...z.e..w...._.......&E..........BS..yy.....w..;.I..i...._.l.y&.D..4v...>........Cy.....Q(.p,..h...s6...............?.u.*..&./....Z:.~.w.....U.....1......%.m.02S.iZ..y=.*...B7...d..g[..z^.ac....4..J...I.J.:9..[.^g.i73G.].l....c.a.......d...A....O;.q.O)G(~."..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                                                                  Category:downloaded
                                                                                  Size (bytes):18028
                                                                                  Entropy (8bit):7.988319422898098
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                                                                                  MD5:448C34A56D699C29117ADC64C43AFFEB
                                                                                  SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                                                                  SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                                                                  SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/fonts/glyphicons-halflings-regular-448c34a56d.woff2
                                                                                  Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (1472)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1615
                                                                                  Entropy (8bit):5.0085334910879284
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:0ekd+eFIisMSX0ihY1pNG7GsDtSJjZhLQQ+XAUSHGfW5OFfYABJeVKVk0VVSNVV2:0eW+aVGhYghSJjZqDsmua
                                                                                  MD5:83B7F6428A91D298E2CF1552CBBAD662
                                                                                  SHA1:DAAE5B225C8B4C31A0DA578E2858A4B6541104F6
                                                                                  SHA-256:0AB281D2E3EE216DB90CE3BC607A4DEB1957D3A993E0237731415F7D48E4AE19
                                                                                  SHA-512:60E84C1221A1E178F6949F8785CBE5BB0266D80074AF96A19E40ED841016403CC74770F539F4E29155FD49436456F211EFF9E3247D165C554D5C3D60995C7C8A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/
                                                                                  Preview:<!doctype html> <html class="no-js" lang="pl"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>Portal DHL eCommerce</title> <meta name="description" content=""> <meta name="google" value="notranslate"> <meta name="viewport" content="width=device-width"> <meta http-equiv="Cache-control" content="no-cache, no-store, must-revalidate"> <meta http-equiv="Pragma" content="no-cache"> Place favicon.ico and apple-touch-icon.png in the root directory --> <link rel="icon" href="content/images/favicon-a6f1af8e79.gif" type="image/gif"> <link rel="stylesheet" href="content/vendor/vendor-9981f69eeb.css"> <link rel="stylesheet" href="content/css/main-cf834ec3af.css"> </head> <body ng-app="edistradadhluiApp" ng-strict-di> OneTrust Cookies Consent Notice start for efaktura.dhlecommerce.pl --> <script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="1d7
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, dhlicons
                                                                                  Category:downloaded
                                                                                  Size (bytes):8032
                                                                                  Entropy (8bit):6.306829784063101
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:4tmW6tAQMNcCSMyGkAd874Z0M55umk6qFl1+PXHfa6vcHK:4I4lpiGkoR5nkVFbAHfaA
                                                                                  MD5:D273DE87B98EED62C9055FC98B418757
                                                                                  SHA1:8BCE2218F15A7A7B305CA1218C4283D709F3DB0D
                                                                                  SHA-256:DFC3C6BDA2597985C3AA2387D9F2F158969742CEE11356698967A98D7D60E7F3
                                                                                  SHA-512:E6272A428658B5A1C969556E3275255178B7BFADD6BBED7D6FA4FF4669CB9CF5F33AF98AA58946A3B566057DB40DB3692903E8773CFAC1BD35F3AE704102F8F5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/fonts/dhlicons-d273de87b9.ttf
                                                                                  Preview:...........0OS/2...*.......`cmap.V........Tgasp.......p....glyf.&.....x....head.......$...6hhea.......\...$hmtx............locay.s....0...Zmaxp.>......... name..^U........post.......@... ...........................3...................................@...'.....@...@............... .................................8............. .'......... ................................................79..................79..................79.......N...........#..3........V....V@.............N...........3..#...N..V....V............................'........7..........d....c.k....'....k.......k....c.............1...#"....#".....;....;.265.326=.4&'..+.546;.26=.4&#...8[@"......................Z......$A^9t......W..............b$$.......................(.0.9.D.O.X.`.h.q.|............."......32>.54..#.>.7...#5=..........#..'>.7...#>.7....#>.7...............'3;.......'....'>.73......5=.3.....#73.....'>.75..'>.7...#......'...%.....'>.7.>.7.....'.>.7........j..QQ..jj..QQ..i.2T$.....4..$.#K2!&U##b.....%P2...80
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (63799)
                                                                                  Category:downloaded
                                                                                  Size (bytes):497488
                                                                                  Entropy (8bit):5.104148665167106
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:xXjqnye6dbIeJ5ueUeaBej7nMerD7PWfgk5PFq8vahSwYMYJGfCKYqELSFqUgQot:xXj+yeD+Xmz
                                                                                  MD5:19C074AFCD600A528A49DEF384DAA36E
                                                                                  SHA1:93D8BBBB129BED9A96D5CC8FE8592D4F3C8BA7C0
                                                                                  SHA-256:E678B2D2EFC3AF9E1C9FB81891334A097C06C3CB4A0707971EA2271C250CAD95
                                                                                  SHA-512:E46F3AC807D376D3F21C5F25465FA2D7553A3CCA34A7CD76688D08F09259DA260B81DBE5420EC3AC9DD2A63ACF9BFA368BA9F45AC79CA642840649DB08A9542C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efaktura.dhlecommerce.pl/content/vendor/vendor-9981f69eeb.css
                                                                                  Preview:;@charset "UTF-8";./*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 4
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                  Category:dropped
                                                                                  Size (bytes):384930
                                                                                  Entropy (8bit):5.375556861660617
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:SxIK6YR5XQTvc7/9x1ByrS54YRtavnVWJj0IwJm4LKU+mGErmUZ1AE:Saq9x1By+54AjT4KU+mGErmm
                                                                                  MD5:9DC98A95E8BC3521E6126932723577E8
                                                                                  SHA1:FAF4D5ED1A946E76AF6CDA9F2CC20F6299A1658A
                                                                                  SHA-256:CBDE8273C9C945947844EB15DDB68DD6D1AE870860C8F873779D4F2D2CC8619F
                                                                                  SHA-512:2E822DF0BEDFC96435070D6887CFE5F494D4D7BFA5C05644FD540C434B57A2B9FF0A95951A4880944B02D7B6E125B9A07BC02F8D266F39E4EBCAE6B1FAED583C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(){"use strict";function e(e,t,a,n,s,l,i){t.initialize(),a.initialize(),e.Principal=n,e.DEBUG_INFO_ENABLED=s,e.VERSION=l,angular.element(window).on("resize",function(){e.$apply()}),e.$translate=i,e.$conditionalTranslate=function(e,t){return e?i.instant(t):""}}angular.module("edistradadhluiApp",["ngStorage","tmh.dynamicLocale","pascalprecht.translate","ngResource","ngCookies","ngAria","ngAnimate","ngCacheBuster","ngFileUpload","ngFileSaver","ui.bootstrap","ui.bootstrap.datetimepicker","ui.router","ngMaterial","uuid","ngLoadingSpinner"]).run(e),e.$inject=["$rootScope","stateHandler","translationHandler","Principal","DEBUG_INFO_ENABLED","VERSION","$translate"]}(),function(){"use strict";function e(e,t,a,n,s,l,i,r){var o=this;o.translate=n.instant,o.filter={data:{size:25,page:0,email:"",clientNumber:"",clientName:""},clear:function(){o.filter.data.email="",o.filter.data.clientNumber="",o.filter.data.clientName=""},save:function(){o.data&&o.data.page&&(o.filter.data.page=o.data.pag
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                  Category:dropped
                                                                                  Size (bytes):431363
                                                                                  Entropy (8bit):5.3487754207563984
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:2Mlwhs/gNxhqP4MsM70o8qNUO2RfE7qG6XV8Q3aI2KYQyQs:DlWNxhqO9E7qB3aPP
                                                                                  MD5:65D6272013FD813BCB3BB059C3611DAD
                                                                                  SHA1:F3D451EC0B826D15F1D7DD7B6F3F56F9D5FDDC4B
                                                                                  SHA-256:EE39D0CBC9E9CD88B7DAC8EBCA680B89E8879081F855152F21772C7834474437
                                                                                  SHA-512:B800D2BB9D3100EF9BAA8F095E5F574EE665414664CED3F9E334725AC155A419DBBDE7F242B21E8868038DBD9E9F1EB4AE9DEC39B3C39F98A234CF9C22CAB400
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/** . * onetrust-banner-sdk. * v202308.2.0. * by OneTrust LLC. * Copyright 2023 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                  No static file info
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Dec 19, 2024 12:35:10.557074070 CET49675443192.168.2.4173.222.162.32
                                                                                  Dec 19, 2024 12:35:15.837807894 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:15.837879896 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:15.837951899 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:15.838164091 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:15.838177919 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:17.535024881 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:17.535425901 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:17.535532951 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:17.536659956 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:17.536746979 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:17.537987947 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:17.538172960 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:17.588943958 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:17.589066982 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:17.635795116 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:19.952716112 CET4974180192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:19.953226089 CET4974280192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:20.075196028 CET804974191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:20.075272083 CET4974180192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:20.077279091 CET804974291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:20.077346087 CET4974280192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:20.078131914 CET4974180192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:20.197846889 CET804974191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:21.383107901 CET804974191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:21.432944059 CET4974180192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:21.528898954 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:21.528947115 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:21.529016972 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:21.529252052 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:21.529266119 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:22.943638086 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:22.943922997 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:22.943960905 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:22.945048094 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:22.945137978 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:22.950839996 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:22.951023102 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:22.951030016 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:22.991332054 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:22.994086981 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:22.994107962 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.041646004 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.476609945 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.476633072 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.476696968 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.476711035 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.476767063 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.507625103 CET49743443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.507654905 CET4434974391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.534842014 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.534894943 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.534980059 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.535514116 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.535576105 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.535630941 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.535814047 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.535829067 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.536245108 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.536267996 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.537532091 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.537549019 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.537600040 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.538052082 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.538060904 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.538547039 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.538609028 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.538677931 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.539011955 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:23.539043903 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.675237894 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:23.675286055 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.675353050 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:23.675604105 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:23.675612926 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.895983934 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.896322966 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:24.896354914 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.897540092 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.897602081 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:24.898916006 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:24.899013996 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.899137020 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:24.899147987 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.947392941 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.947701931 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.947721958 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.948200941 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.948554039 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.948626995 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.948708057 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.949263096 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:24.950794935 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.951092005 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.951128960 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.951524019 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.951874971 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.951972008 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.952016115 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.952743053 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.952929974 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.952940941 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.954046965 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.954112053 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.954480886 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.954560995 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.954587936 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.993669987 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.993711948 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.993716955 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:24.993740082 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:24.995327950 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.008403063 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.008419037 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.058182955 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.141134977 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.143090010 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.143150091 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.144468069 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.144563913 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.148246050 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.148415089 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.148443937 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.197875023 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.197902918 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.240204096 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.338051081 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.338175058 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.338255882 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.338304996 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.338336945 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.338387966 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.338395119 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.346498966 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.346595049 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.346625090 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.355470896 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.355559111 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.355626106 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.373172998 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.373212099 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.373253107 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.373270035 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.373671055 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.458348989 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.508893967 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.528568029 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.534142017 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.537673950 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.537704945 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.541963100 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.542064905 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.542088985 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.542275906 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.542330980 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.562738895 CET49749443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:25.562762976 CET44349749104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.634574890 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.634696007 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.634722948 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.634763956 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.634804010 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.634924889 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.634924889 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.634944916 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.634998083 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.635149002 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635174990 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635183096 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635201931 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635221004 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635229111 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635237932 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.635267973 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635282993 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.635291100 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635329008 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.635879993 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635905027 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635911942 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635922909 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635946035 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.635991096 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.636002064 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.636023045 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.636046886 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.681508064 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.736773014 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.736824036 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.736902952 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.736929893 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.736994028 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.751606941 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.751630068 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.751667023 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.751682043 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.751760006 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.751780033 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.751801014 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.751816988 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.752491951 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.752518892 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.752554893 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.752588034 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.752600908 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.754719973 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.789211035 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.789242983 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.789251089 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.789263964 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.789272070 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.789274931 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.789395094 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.789449930 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.789514065 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.793951035 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.794008970 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.794107914 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.794154882 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.794172049 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.796972990 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.801703930 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:25.801769018 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.801970959 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:25.802537918 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:25.802552938 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.812278986 CET49745443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.812311888 CET4434974591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.828193903 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.828236103 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.828285933 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.828336954 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.828362942 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.828427076 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.919302940 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.919384956 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.919405937 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.919435024 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.919450998 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.919485092 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.921694994 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.921753883 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.921771049 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.921808004 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.921821117 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.921843052 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.925632954 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.925646067 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.925682068 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.925710917 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.925717115 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.925751925 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.925770044 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.925786018 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.948297977 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.948332071 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.948375940 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.948398113 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.948421955 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.948436975 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.952056885 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.952116966 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.952163935 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.952198982 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.952210903 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.952239037 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.972778082 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.972809076 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.972846031 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.972868919 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.972884893 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.972908020 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.972918034 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.972944021 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.972973108 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.973006010 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.973016977 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.973052979 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.999218941 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.999248028 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.999321938 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.999353886 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.999378920 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:25.999754906 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.019912958 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.019968987 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.020010948 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.020047903 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.020067930 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.020097971 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.020747900 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.020783901 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.020819902 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.020874023 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.020890951 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.020909071 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.093080044 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.093111992 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.093167067 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.093204021 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.093219995 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.093406916 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.105777025 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.105848074 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.105890036 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.105914116 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.105930090 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.105958939 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.105967045 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.105997086 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.106034040 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.106075048 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.106092930 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.106117010 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.121433020 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.121483088 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.121506929 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.121517897 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.121546984 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.121563911 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.124047041 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.124124050 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.124142885 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.124186039 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.124206066 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.124258041 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.129709005 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.129734039 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.129774094 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.129812956 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.129834890 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.129966974 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.135504961 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.135536909 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.135585070 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.135600090 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.135622978 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.135646105 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.137628078 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.137705088 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.137721062 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.137764931 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.137782097 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.137797117 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.151743889 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.151772976 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.151818037 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.151837111 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.151868105 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.151897907 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.151990891 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.152048111 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.152064085 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.152102947 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.152120113 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.152137995 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.153975010 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.153996944 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.154042959 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.154079914 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.154094934 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.154174089 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.159754038 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.159784079 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.159832954 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.159840107 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.159900904 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.163460970 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.163508892 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.163542032 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.163573980 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.163590908 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.163609028 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.171242952 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.171272993 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.171324015 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.171344042 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.171370029 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.171390057 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.193316936 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.193346024 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.193416119 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.193506956 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.193555117 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.193556070 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.200253010 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.200314999 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.200378895 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.200452089 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.200465918 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.200619936 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.278903008 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.278935909 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.279019117 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.279057026 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.279077053 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.279170036 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.288058996 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.288122892 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.288157940 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.288184881 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.288203955 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.288227081 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.289592981 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.289683104 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.289730072 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.289769888 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.289787054 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.289932966 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.296710014 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.296775103 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.296821117 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.296829939 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.296875954 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.297092915 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.297143936 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.297259092 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.297259092 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.297260046 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.297293901 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.297339916 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.299268007 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.299333096 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.299377918 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.299413919 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.299432039 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.299527884 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.305859089 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.305912971 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.305938005 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.305949926 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.305984020 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.306006908 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.307600021 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.307661057 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.307672024 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.307722092 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.307737112 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.307753086 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.311743975 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.311809063 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.311832905 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.311851978 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.311882973 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.311897993 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.313711882 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.313803911 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.313838959 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.313846111 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.313898087 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.316762924 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.316803932 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.316831112 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.316864014 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.316886902 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.316903114 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.321794987 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.321846008 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.321871996 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.321882010 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.321907997 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.321928024 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.326183081 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.326184034 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.326210976 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.326212883 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.326306105 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.326308966 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.326334953 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.326337099 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.326384068 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.326385021 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.330657005 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.330720901 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.330748081 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.330756903 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.330790997 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.335202932 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.335257053 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.335280895 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.335324049 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.335339069 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.335361004 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.336884975 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.336913109 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.336961031 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.336990118 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.337009907 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.337085962 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.339973927 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.340007067 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.340110064 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.340131044 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.340173006 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.346016884 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.346065044 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.346097946 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.346137047 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.346158028 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.346187115 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.347942114 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.347979069 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.348056078 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.348064899 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.348099947 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.348220110 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.366110086 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.366183043 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.366206884 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.366235971 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.366256952 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.366280079 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.395037889 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.395093918 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.395128012 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.395176888 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.395194054 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.395212889 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.458066940 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.458105087 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.458163977 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.458193064 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.458230019 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.458249092 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.467072010 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.467113972 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.467147112 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.467173100 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.467207909 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.467231035 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.476700068 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.476733923 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.476784945 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.476809025 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.476835012 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.476855993 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.481025934 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.481057882 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.481122971 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.481142998 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.481168032 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.481189966 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.481590033 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.481626987 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.481658936 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.481702089 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.481719971 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.482059002 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.485960960 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.486016035 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.486059904 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.486085892 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.486124992 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.486146927 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.487508059 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.487559080 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.487586021 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.487597942 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.487617970 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.487643003 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.488955975 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.489001989 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.489033937 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.489053965 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.489077091 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.489098072 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.494684935 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.494748116 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.494776964 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.494806051 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.494823933 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.494857073 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.495069027 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.495112896 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.495140076 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.495153904 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.495168924 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.495198965 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.495718002 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.495794058 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.495799065 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.495827913 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.495863914 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.501737118 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.501766920 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.501807928 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.501822948 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.501851082 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.501874924 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.502592087 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.502638102 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.502670050 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.502706051 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.502722979 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.502741098 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.504034996 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.504057884 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.504100084 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.504126072 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.504144907 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.504168034 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.507846117 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.507863998 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.507910013 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.507922888 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.507955074 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.507980108 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.509479046 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.509529114 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.509560108 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.509598970 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.509615898 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.509637117 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.512204885 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.512224913 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.512314081 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.512341022 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.512387037 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.515547991 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.515593052 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.515624046 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.515635967 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.515662909 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.515683889 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.516860962 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.516913891 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.516930103 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.516968012 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.516983986 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.517004967 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.521828890 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.521892071 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.521905899 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.521920919 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.521946907 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.521965981 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.524063110 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.524087906 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.524156094 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.524188995 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.524240971 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.529007912 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.529073000 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.529094934 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.529103994 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.529134989 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.529153109 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.560846090 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.560879946 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.560936928 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.560966969 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.560991049 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.561009884 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.586488008 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.586565018 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.586596012 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.586641073 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.586658001 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.586678028 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.650835037 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.650862932 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.650928020 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.650954962 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.650976896 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.651007891 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.657586098 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.657629967 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.657687902 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.657706022 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.657768011 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.657768011 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.661817074 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.661915064 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.661916018 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.661967993 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.662462950 CET49748443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.662492990 CET4434974891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.674504995 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.674545050 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.674597979 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.674633026 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.674675941 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.674693108 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.674854994 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.674884081 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.674942970 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.674973965 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.674989939 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.675036907 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.676840067 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.676906109 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.676924944 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.676943064 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.676987886 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.677292109 CET49746443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.677311897 CET4434974691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.679929018 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.679975033 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.679996967 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.680016041 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.680047989 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.680072069 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.687083006 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.687160015 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.687166929 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.687189102 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.687211990 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.687236071 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.695460081 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.695533037 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.695560932 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.695581913 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.695602894 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.695621014 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.695844889 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:26.695910931 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.695979118 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:26.696280956 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:26.696295977 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.700572968 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.700624943 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.700654984 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.700674057 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.700695038 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.700720072 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.708389044 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.708411932 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.708499908 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.708532095 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.708619118 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.714215994 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.714236975 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.714318991 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.714348078 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.714438915 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.721582890 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.721606016 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.721678019 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.721716881 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.721832991 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.783922911 CET4972380192.168.2.423.32.238.18
                                                                                  Dec 19, 2024 12:35:26.812352896 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:26.812401056 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.812484026 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:26.813055038 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:26.813075066 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.865461111 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.865490913 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.865537882 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.865562916 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.865590096 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.865616083 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.871689081 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.871711969 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.871798038 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.871830940 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.871941090 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.878878117 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.878904104 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.879018068 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.879018068 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.879030943 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.879092932 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.885958910 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.885983944 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.886092901 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.886104107 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.886280060 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.893393040 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.893421888 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.893529892 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.893537998 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.893584013 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.899799109 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.899823904 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.899913073 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.899921894 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.899972916 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.903973103 CET804972323.32.238.18192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.904112101 CET4972380192.168.2.423.32.238.18
                                                                                  Dec 19, 2024 12:35:26.906115055 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.906162024 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.906213045 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.906222105 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.906250000 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.906270027 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.913216114 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.913233042 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.913295031 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:26.913321018 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.913484097 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.017100096 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.017447948 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.017501116 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.019046068 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.019136906 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.019609928 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.019678116 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.019712925 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.057764053 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.057792902 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.057842970 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.057869911 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.057905912 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.057923079 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.065033913 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.065071106 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.065116882 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.065136909 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.065186024 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.065186024 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.071233988 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.071271896 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.071316957 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.071340084 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.071362972 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.071383953 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.073632002 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.073671103 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.078244925 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.078275919 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.078320026 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.078342915 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.078366041 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.078386068 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.085477114 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.085501909 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.085541010 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.085561037 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.085607052 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.085628033 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.092381954 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.092406034 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.092447996 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.092469931 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.092494965 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.092511892 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.099627972 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.099658966 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.099713087 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.099735975 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.099778891 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.099849939 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.105628014 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.105654955 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.105695963 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.105715990 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.105745077 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.105870008 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.119776011 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.226370096 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.226442099 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.226517916 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:27.250236034 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.250272036 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.250385046 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.250421047 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.250436068 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.250472069 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.256926060 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.256966114 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.257056952 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.257057905 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.257078886 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.257246017 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.264122009 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.264152050 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.264199972 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.264218092 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.264273882 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.270220995 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.270250082 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.270293951 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.270309925 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.270370960 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.270370960 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.277317047 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.277349949 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.277389050 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.277405024 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.277443886 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.284077883 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.284105062 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.284162998 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.284202099 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.284216881 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.284450054 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.291121006 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.291153908 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.291191101 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.291199923 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.291264057 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.291294098 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.298479080 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.298506975 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.298682928 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.298708916 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.299048901 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.442137957 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.442153931 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.442214012 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.442241907 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.442261934 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.442313910 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.449295998 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.449326992 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.449372053 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.449407101 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.449428082 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.449466944 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.455569983 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.455595970 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.455667019 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.455694914 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.455709934 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.455739021 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.462856054 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.462893009 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.462943077 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.462959051 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.462979078 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.463005066 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.463733912 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.464112043 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.464147091 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.464171886 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.464179993 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.464211941 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.464251995 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.464255095 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.464266062 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.464287043 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.469917059 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.469953060 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.469994068 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.470007896 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.470031977 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.470052004 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.472223997 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.472296953 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.472333908 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.472517967 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.472583055 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.472601891 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.472623110 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.472671032 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.473026037 CET49747443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.473042965 CET4434974791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.480396032 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.480477095 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.480521917 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.480787039 CET49738443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:35:27.480854034 CET44349738172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.481179953 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:27.481232882 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.481282949 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:27.481565952 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:27.481580019 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.528964996 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.529062033 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.576340914 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.616413116 CET49757443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.616470098 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.616575956 CET49757443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.616843939 CET49757443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.616857052 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.621314049 CET49758443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.621364117 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.621479988 CET49758443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.621840000 CET49758443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.621853113 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.625135899 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.625169992 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.625236034 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.625644922 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:27.625657082 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.655807972 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.659940004 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.660085917 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.660128117 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.667778969 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.667831898 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.667857885 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.675422907 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.675496101 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.675529003 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.675551891 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.675606012 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.675816059 CET49751443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:27.675837040 CET44349751104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.907056093 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.907352924 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:27.907399893 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.908301115 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.908377886 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:27.908761978 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:27.908826113 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.908899069 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:27.955336094 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:27.962647915 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:27.962690115 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.009296894 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:28.221311092 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.221620083 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.221653938 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.222678900 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.222733974 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.223176003 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.223254919 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.223386049 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.223393917 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.277177095 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.445472956 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.445559025 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.445593119 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.445621014 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:28.445652962 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.445714951 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:28.445724010 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.445735931 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.445775032 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:28.446806908 CET49752443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:28.446826935 CET44349752104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.453346968 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:28.453414917 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.453475952 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:28.453771114 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:28.453809023 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.453922987 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:28.454123020 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:28.454149008 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.454328060 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:28.454344034 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.878088951 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.878123999 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.878133059 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.878144026 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.878160954 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.878173113 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.878173113 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.878195047 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.878238916 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.878258944 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.889460087 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.889781952 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.889816046 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.890880108 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.890938997 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.891330957 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.891398907 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.891469002 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.931600094 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.931648970 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.981745958 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.997565985 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.997603893 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.997687101 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:28.997714043 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:28.997757912 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.028961897 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.029320955 CET49757443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.029341936 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.029875040 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.030468941 CET49757443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.030558109 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.030586958 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.030831099 CET49757443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.031215906 CET49758443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.031244040 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.031639099 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.031939983 CET49758443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.032008886 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.032218933 CET49758443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.035278082 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.035491943 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.035507917 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.036607027 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.036673069 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.037132025 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.037190914 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.037266016 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.037271976 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.069473028 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.069511890 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.069561005 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.069581032 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.069612980 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.069633961 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.071335077 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.079332113 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.087928057 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.162785053 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.162820101 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.162861109 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.162874937 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.162923098 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.193614006 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.193644047 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.193710089 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.193732023 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.193756104 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.193782091 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.216104984 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.216136932 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.216187954 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.216202974 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.216253042 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.256159067 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.256195068 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.256242037 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.256254911 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.256300926 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.347249985 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.347292900 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.347330093 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.347348928 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.347376108 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.347398043 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.364401102 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.364435911 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.364480019 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.364491940 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.364531994 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.377682924 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.377715111 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.377757072 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.377765894 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.377809048 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.393256903 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.393292904 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.393364906 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.393376112 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.393418074 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.407615900 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.407655954 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.407701969 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.407720089 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.407757044 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.407774925 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.422606945 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.422641039 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.422691107 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.422703028 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.422746897 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.528570890 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.528603077 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.528659105 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.528678894 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.528707027 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.528742075 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.538580894 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.538624048 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.538659096 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.538665056 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.538726091 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.542725086 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.542762995 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.542769909 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.542795897 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.542815924 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.542821884 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.542824984 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.542850971 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.542876005 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.542897940 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.548791885 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.548829079 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.548871040 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.548876047 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.548934937 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.557511091 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.557549000 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.557708979 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.557708979 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.557714939 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.557811022 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.567606926 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.567651987 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.567687035 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.567692995 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.567744970 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.576894999 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.576937914 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.576975107 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.576982975 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.577034950 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.586944103 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.586994886 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.587038040 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.587043047 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.587089062 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.590627909 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.590656996 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.590728998 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.590739012 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.590790033 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.591578960 CET49759443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.591597080 CET4434975991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.591677904 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.591743946 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.591952085 CET49758443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.592500925 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.592571974 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.592724085 CET49757443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.593318939 CET49757443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.593327999 CET4434975791.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.594711065 CET49758443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.594732046 CET4434975891.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.596873999 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.596899033 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.596934080 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.596939087 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.596977949 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.602440119 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.602492094 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.602679968 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.606642962 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.606662989 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.608107090 CET49763443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.608153105 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.608454943 CET49763443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.609129906 CET49763443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.609146118 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.609699965 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.609739065 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.609805107 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.610173941 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:29.610188961 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.612473965 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.612509966 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.612672091 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.613173008 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.613184929 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.615348101 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.615390062 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.615807056 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.616127014 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.616137028 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.665261030 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.666107893 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:29.666130066 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.666129112 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.666304111 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:29.666325092 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.666661978 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.666670084 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.666986942 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:29.667056084 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.667263031 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:29.667360067 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.667464972 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:29.667540073 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:29.683878899 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.683917999 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.683957100 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.683973074 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.684015036 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.711325884 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.711328030 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.722524881 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.722558022 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.722615004 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.722639084 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.722687006 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.723206043 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.723236084 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.723244905 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.723284006 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.723301888 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.723321915 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.723345995 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.729424953 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.729455948 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.729507923 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.729515076 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.729562044 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.732460976 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.732528925 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.732533932 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.732561111 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.732687950 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.732877970 CET49754443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.732886076 CET4434975491.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.854011059 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.854038000 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.854109049 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.854144096 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.854166031 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.854181051 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.886039972 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.886090040 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.886168957 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.886198997 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.886214972 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.886235952 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.905749083 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.905782938 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.905838013 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.905868053 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:29.905884981 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:29.905905962 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.022526026 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.022553921 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.022612095 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.022640944 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.022665977 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.022684097 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.040215015 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.040239096 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.040285110 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.040292978 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.040339947 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.058206081 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.058237076 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.058320045 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.058331013 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.058377981 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.076335907 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.076361895 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.076410055 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.076421022 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.076472998 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.088351011 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.088377953 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.088433981 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.088470936 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.088485003 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.088505030 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.101828098 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.101857901 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.101922035 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.101960897 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.102041006 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.113862038 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.114057064 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.114150047 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.114186049 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.114223003 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.114511967 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.114523888 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.116537094 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.116571903 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.116612911 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.116626978 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.116688013 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.116708040 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.121884108 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.122025013 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.122121096 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.122148991 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:30.122164011 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.122205973 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.122210979 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:30.122222900 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.122267962 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.122283936 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.122389078 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.122512102 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:30.123744011 CET49760443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:30.123764038 CET44349760104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.130656004 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.130748034 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.130783081 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.139127016 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.139188051 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.139219046 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.180468082 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.217633963 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.217664957 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.217710018 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.217741966 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.217772007 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.217786074 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.227595091 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.227628946 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.227670908 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.227709055 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.227722883 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.228137970 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.233141899 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.237458944 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.237493992 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.237541914 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.237571955 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.237585068 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.237617970 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.244803905 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.244829893 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.244883060 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.244891882 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.244939089 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.253500938 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.253529072 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.253581047 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.253613949 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.253628016 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.253653049 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.261670113 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.261697054 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.261744022 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.261759043 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.261770964 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.261811972 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.275582075 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.275608063 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.292772055 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.292809963 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.292851925 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.292884111 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.292915106 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.292943954 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.309895039 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.310101032 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.310127020 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.311002016 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.311033010 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.311111927 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.311140060 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.311443090 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.319868088 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.319932938 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.319958925 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.328457117 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.328522921 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.328541994 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.336843014 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.336987019 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.337024927 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.337054968 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.337088108 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.345499039 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.353924036 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.354036093 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.354058981 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.362416029 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.362593889 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.362612009 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.370883942 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.371017933 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.371040106 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.377785921 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.377856970 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.377878904 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.391053915 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.391123056 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.391189098 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.391215086 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.393570900 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.397804022 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.404441118 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.404519081 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.404541969 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.409481049 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.409512043 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.409570932 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.409600973 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.409622908 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.409637928 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.417697906 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.417725086 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.417777061 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.417804956 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.417825937 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.417844057 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.425951004 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.425982952 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.426031113 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.426065922 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.426093102 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.426107883 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.433082104 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.433110952 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.433182955 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.433197021 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.433253050 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.441385984 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.441415071 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.441464901 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.441492081 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.441519976 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.441536903 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.449027061 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.449054956 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.449126959 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.449158907 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.449208021 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.449280024 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.485059977 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.485089064 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.485136986 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.485167980 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.485217094 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.485230923 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.497869968 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.500567913 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.500657082 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.500686884 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.503283978 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.503323078 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.503359079 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.503391027 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.503416061 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.503434896 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.504817963 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.504879951 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.504894972 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.514329910 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.514408112 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.514436007 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.514532089 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.523179054 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.523192883 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.523258924 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.523277998 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.523456097 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.531980991 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.531997919 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.532063961 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.539763927 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.539834976 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.544517994 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.544622898 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.551969051 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.552033901 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.559858084 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.559922934 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.564039946 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.564111948 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.572768927 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.572859049 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.580107927 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.580178976 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.584222078 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.584285975 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.602616072 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.602646112 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.602721930 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.602756023 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.602798939 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.609473944 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.609502077 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.609544992 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.609555006 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.609596968 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.617157936 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.617189884 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.617228031 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.617245913 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.617269993 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.617281914 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.625051022 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.625088930 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.625128984 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.625148058 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.625193119 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.625212908 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.632142067 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.632170916 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.632222891 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.632236958 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.632267952 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.632291079 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.640486956 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.640512943 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.640592098 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.640607119 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.640620947 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.640650988 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.678389072 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.678426027 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.678466082 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.678498030 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.678530931 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.678586960 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.690303087 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.690407991 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.694169998 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.694253922 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.695499897 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.695528984 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.695585012 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.695616007 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.695655107 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.701060057 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.701172113 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.705375910 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.705502033 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.709841967 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.709929943 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.715446949 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.715524912 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.718280077 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.718353033 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.724456072 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.724531889 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.729965925 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.730104923 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.732264996 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.732382059 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.737896919 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.737967968 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.743596077 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.743691921 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.748991966 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.749067068 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.751933098 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.752007008 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.757540941 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.757607937 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.760445118 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.760535002 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.766750097 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.766833067 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.771579027 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.771652937 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.777441978 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.777510881 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.779818058 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.779886961 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.785454035 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.785547018 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.791110992 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.791218996 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.793951035 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.793958902 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.793991089 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.794039965 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.794040918 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.794076920 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.794090033 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.794217110 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.801642895 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.801670074 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.801708937 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.801724911 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.801748991 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.801764965 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.809743881 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.809771061 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.809829950 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.809868097 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.809905052 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.817506075 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.817532063 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.817579031 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.817610025 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.817632914 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.817651033 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.824323893 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.824352026 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.824412107 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.824441910 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.824486017 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.831648111 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.831671953 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.831702948 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.831768990 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.831779003 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.831861019 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.869724989 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.869756937 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.869807005 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.869843006 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.869859934 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.869879961 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.882204056 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.882313967 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.883950949 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.884012938 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.888226032 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.888253927 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.888256073 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.888293982 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.888324022 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.888361931 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.888382912 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.888382912 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.892621040 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.892848015 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.894891977 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.894956112 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.905925035 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.905946970 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.905985117 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.906024933 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.906048059 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.906086922 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.906096935 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.918806076 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.918838024 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.918886900 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.918914080 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.918947935 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.918962002 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.931742907 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.931775093 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.931812048 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.931848049 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.931863070 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.931876898 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.940654039 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.940680981 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.940731049 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.940767050 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.940783978 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.940813065 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.947299957 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.947339058 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.947395086 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.947429895 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.947447062 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.947649956 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.954984903 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.955014944 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.955060005 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.955091953 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.955108881 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.955132008 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.962692022 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.962726116 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.962785006 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.962800026 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.962850094 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.962861061 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:30.986485958 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.986511946 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.986566067 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.986594915 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.986617088 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.986634970 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.993940115 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.993968964 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.994009018 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:30.994018078 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:30.994067907 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.001616955 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.001641989 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.001698971 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.001719952 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.001750946 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.009529114 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.009555101 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.009598970 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.009613991 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.009656906 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.016263008 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.016285896 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.016355991 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.016387939 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.016437054 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.017055988 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.017292023 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.017322063 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.018594980 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.018683910 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.019009113 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.019098997 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.019176006 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.023403883 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.023421049 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.023451090 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.023492098 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.023518085 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.023544073 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.023602962 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.023891926 CET49763443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.023926020 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.024750948 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.024993896 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.025008917 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.025059938 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.025404930 CET49763443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.025418043 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.025557041 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.025785923 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.025867939 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.025906086 CET49763443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.026045084 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.026127100 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.026329994 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.026344061 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.026798010 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.027173996 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.027259111 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.027292967 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.059335947 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.061623096 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.061680079 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.061733961 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.061772108 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.061789036 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.062781096 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.067331076 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.067334890 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.071331978 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.071413994 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.071444988 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.071477890 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.081300974 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.081340075 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.081381083 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.081418037 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.081437111 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.081800938 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.081855059 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.081906080 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.081928968 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.081960917 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.081974030 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.081996918 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.087694883 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.087721109 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.087773085 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.087798119 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.087826014 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.087835073 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.094501972 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.094532967 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.094583988 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.094597101 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.094624996 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.094656944 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.100733995 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.100773096 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.100828886 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.100873947 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.100898027 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.100999117 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.108170033 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.108200073 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.108275890 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.108309031 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.108335018 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.108345032 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.114377975 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.114403009 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.114445925 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.114469051 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.114497900 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.114515066 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.117322922 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.117393970 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.117404938 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.117460966 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.117506027 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.117727995 CET49761443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.117747068 CET44349761104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.119431019 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.124677896 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:31.124722958 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.124825954 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:31.125217915 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:31.125242949 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.129170895 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.129228115 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.129472971 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.129724026 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:31.129746914 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.135478973 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.135531902 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.135649920 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.136157036 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.136178017 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.179277897 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.179306984 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.179373980 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.179419994 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.179434061 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.179899931 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.186213017 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.186235905 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.186300039 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.186309099 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.186355114 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.193840027 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.193857908 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.193926096 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.193933964 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.193979025 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.201353073 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.201371908 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.201471090 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.201471090 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.201477051 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.201988935 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.208399057 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.208415031 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.208466053 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.208476067 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.208522081 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.216419935 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.216439009 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.216490984 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.216507912 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.216525078 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.216545105 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.253577948 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.253602028 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.253681898 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.253703117 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.253768921 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.272989035 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.273020983 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.273060083 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.273075104 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.273113012 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.373701096 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.373728991 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.373788118 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.373811007 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.373841047 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.373853922 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.380517960 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.380542994 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.380620003 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.380630970 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.380672932 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.388206959 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.388231039 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.388298988 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.388314962 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.388355970 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.395968914 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.395989895 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.396064997 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.396079063 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.396119118 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.403105974 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.403191090 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.403206110 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.403266907 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.406395912 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.406466007 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.406477928 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.406521082 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.406538010 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.406641006 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.406754971 CET49756443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.406770945 CET4434975691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.550899982 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.550941944 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.550996065 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.551017046 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.551029921 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.551069021 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.552954912 CET49764443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.552980900 CET4434976491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.558640957 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.558830976 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.558896065 CET49763443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.559633970 CET49763443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.559652090 CET4434976391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.559735060 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.559751987 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.559824944 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.559830904 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.559868097 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.562716007 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.562807083 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.562882900 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.563528061 CET49765443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.563553095 CET4434976591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.563833952 CET49766443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.563857079 CET4434976691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.568053007 CET49771443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.568114042 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.568176031 CET49771443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.568630934 CET49771443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.568650007 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.571002007 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.571043968 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.571096897 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.571738958 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:31.571758032 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.793790102 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.794142962 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.794173956 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.794527054 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.794949055 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.795017004 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.795175076 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:31.835341930 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:31.837447882 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.329349041 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.329380035 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.329457045 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.329513073 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.329555035 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.335200071 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.336476088 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.336488008 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.336853027 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.338052988 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.338123083 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.338998079 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.339788914 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.340773106 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.340821981 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.341239929 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.347934961 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.348088026 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.351677895 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.383349895 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.395351887 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.395705938 CET49762443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.395750999 CET4434976291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.488569975 CET49774443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.488636971 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.488770962 CET49774443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.489236116 CET49774443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.489249945 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.516066074 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.516113997 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.516278028 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.516464949 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.516478062 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.548974991 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.559442997 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.559469938 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.559870005 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.562736034 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.562736034 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.562755108 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.562804937 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.604091883 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.620388985 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.620440960 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.621917009 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.623338938 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:32.623359919 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.784821033 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.784873009 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.784904003 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.784930944 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.784974098 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.784990072 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.785007954 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.785024881 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.785120964 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.785129070 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.803977966 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.804027081 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.804124117 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.804141998 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.804198027 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.811222076 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.857963085 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.877074957 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.877131939 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.877161980 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.877192974 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.877221107 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.877228022 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.877270937 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.877290010 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.877310991 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.878571987 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.885987043 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.886359930 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.886398077 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.896184921 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.896292925 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.896332979 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.905318022 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.949018955 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:32.949086905 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.976854086 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.979406118 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.979406118 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.979708910 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.979734898 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.979886055 CET49771443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.979913950 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.980130911 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.980297089 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.980505943 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.980580091 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.980648041 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.980767012 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.980920076 CET49771443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.980977058 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.980993986 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.981000900 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.981054068 CET49771443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:32.988836050 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.988898039 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.988907099 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.996414900 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.996575117 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:32.996586084 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.996592999 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.004381895 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.004465103 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.004476070 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.020006895 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.020055056 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.020418882 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.020437002 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.020658970 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.027340889 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.027359962 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.028017998 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.035835028 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.035903931 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.035912991 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.040673018 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.040718079 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.043730974 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.043771982 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.044008970 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.044024944 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.044079065 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.050250053 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.071955919 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.072000027 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.072062969 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.072113037 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.072153091 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.080157042 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.086579084 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.086610079 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.086692095 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.086704016 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.086879015 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.088011980 CET49770443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.088030100 CET4434977091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.088103056 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.088165998 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.088215113 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.088264942 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.088303089 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.095052958 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.095109940 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.095181942 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.095664024 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.095686913 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.096384048 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.104367971 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.104443073 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.104482889 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.105109930 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.105132103 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.112574100 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.112762928 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.112796068 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.120625019 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.120691061 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.120724916 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.136740923 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.136811972 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.136816978 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.136851072 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.136965036 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.143904924 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.150860071 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.150906086 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.150965929 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.150993109 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.151040077 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.151262045 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.157855034 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.157967091 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.158058882 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.158474922 CET49769443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.158495903 CET44349769104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.169203043 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.172080040 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.172123909 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.172190905 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.172207117 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.172322035 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.176908970 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.181251049 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.181377888 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.181389093 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.184629917 CET49779443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.184652090 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.184711933 CET49779443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.185419083 CET49779443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.185430050 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.186070919 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.186161041 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.186176062 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.188646078 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.188680887 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.188743114 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.189378023 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.189426899 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.189497948 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.190135956 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.190157890 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.190268040 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.190555096 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.190571070 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.190946102 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.190958977 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.191055059 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.191283941 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.191298008 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.191590071 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.191603899 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.192007065 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:33.192018986 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.192394972 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.192415953 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.192580938 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.192827940 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.192840099 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.199786901 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.199804068 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.199898005 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.199913979 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.204375029 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.204690933 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.204710960 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.205060959 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.209245920 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.218235016 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.218621016 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.218641043 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.218697071 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.223022938 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.223042011 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.223105907 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.232275009 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.232290030 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.232346058 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.241508961 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.241523027 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.241600037 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.246186018 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.246372938 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.360948086 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.361085892 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.363075018 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.363333941 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.370881081 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.370996952 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.374644995 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.374739885 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.381875038 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.381963968 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.389045000 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.389358997 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.395813942 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.396333933 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.399343014 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.399502993 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.406354904 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.406857014 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.413227081 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.413305998 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.416766882 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.417017937 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.423717976 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.423938036 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.430675030 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.430779934 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.434199095 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.434295893 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.441085100 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.441226959 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.446314096 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.446407080 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.453165054 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.453325987 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.460357904 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.460474014 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.463769913 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.463969946 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.514215946 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.514250994 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.514316082 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.514327049 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.514435053 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.517019987 CET49772443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.517056942 CET4434977291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.517749071 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.517836094 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.518121004 CET49771443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.518760920 CET49771443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.518794060 CET4434977191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.535720110 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:33.535775900 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.535849094 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:33.536119938 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:33.536134958 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.553066015 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.553332090 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.557532072 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.557596922 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.563079119 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.563251972 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.565970898 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.566118002 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.571409941 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.571485043 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.576560020 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.576708078 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.581666946 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.581851959 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.598086119 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.598217964 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.598274946 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.598349094 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.598381996 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.598542929 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.598557949 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.598617077 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.598747015 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.598925114 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.601171017 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.601341009 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.607892990 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.607969999 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.615978003 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.615997076 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.616009951 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.616048098 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.616086960 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.616185904 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.616185904 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.634141922 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.634175062 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.634340048 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.634340048 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.634357929 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.634468079 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.648786068 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.648814917 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.648915052 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.648947001 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.649350882 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.665811062 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.665847063 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.665950060 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.665950060 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.665965080 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.666215897 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.746203899 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.746236086 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.746335030 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.746335030 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.746360064 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.746506929 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.759000063 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.759030104 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.759111881 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.759111881 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.759134054 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.759471893 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.769491911 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.769527912 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.769584894 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.769608021 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.769715071 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.769715071 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.780456066 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.780487061 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.780599117 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.780599117 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.780613899 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.780741930 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.791034937 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.791068077 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.791218996 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.791244984 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.791477919 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.800606966 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.800637007 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.800743103 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.800762892 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.800865889 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.806629896 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.806665897 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.806757927 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.806775093 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.806791067 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.806902885 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.812030077 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.812062979 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.812175989 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.812175989 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.812203884 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.812370062 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.899493933 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.900985956 CET49774443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.901005030 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.901459932 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.902200937 CET49774443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.902293921 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.903227091 CET49774443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:33.925273895 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.925575018 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.925596952 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.926640034 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.926713943 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.927093029 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.927162886 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.927236080 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:33.927246094 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.937587023 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.937616110 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.937680960 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.937726974 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.937767029 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.937767029 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.940089941 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.940181017 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.940196991 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.940221071 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.940263033 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.940310001 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.940481901 CET49768443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:33.940505028 CET44349768104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.947326899 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.979139090 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.036588907 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.036946058 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.036972046 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.038039923 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.038383961 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.038497925 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.039031029 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.079344034 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.402910948 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.403242111 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.403269053 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.403759956 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.403975964 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.404227972 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.404239893 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.404283047 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.404447079 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.404459000 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.404488087 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.404505014 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.404598951 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.404628038 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.404732943 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.404745102 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.404833078 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.404939890 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.404947996 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.405081034 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.405281067 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.405414104 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.405507088 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.405528069 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.405538082 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.405611038 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.405770063 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.405828953 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.406061888 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.406126022 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.406177998 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.406234026 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.407162905 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.407234907 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.407334089 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.407402039 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.407428026 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.407449961 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.407455921 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.434664011 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.434762001 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.434835911 CET49774443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.435295105 CET49774443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.435324907 CET4434977491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.439445972 CET49786443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.439518929 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.439584970 CET49786443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.439835072 CET49786443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.439847946 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.448141098 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.448165894 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.448191881 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.448832035 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.451323986 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.451335907 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.458781958 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.458806038 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.458853006 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.458870888 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.458889008 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.458929062 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.460340977 CET49775443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.460361004 CET4434977591.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.504875898 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.505363941 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.505400896 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.505903006 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.506422043 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.506517887 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.506601095 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.547341108 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.560103893 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:34.600341082 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.601542950 CET49779443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.601572990 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.601990938 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.602480888 CET49779443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.602567911 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.602694988 CET49779443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.647367001 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.985621929 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.985662937 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.985681057 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.985732079 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.985755920 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.985774994 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.985801935 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.991121054 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.991146088 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.991204977 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.991224051 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.991267920 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:34.995263100 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.996798038 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.996845961 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.996885061 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.996902943 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.996912956 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.996927977 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.996957064 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.996984959 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.997025013 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.997034073 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.997041941 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.997323990 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.997590065 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.997689962 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.997807026 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:34.997814894 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.998683929 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.998704910 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.998754025 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.998785973 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.998840094 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.998847961 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.998882055 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.998886108 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.998914957 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.998982906 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.998997927 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.999165058 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.999211073 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.999218941 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.999682903 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.999718904 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.999730110 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:34.999736071 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:34.999793053 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.000473022 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000513077 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000530005 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000552893 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000555992 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.000565052 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000572920 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000602007 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000607967 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.000608921 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000612974 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000631094 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.000633001 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000647068 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000657082 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.000660896 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000674009 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.000735998 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000736952 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.000787973 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.001395941 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001399040 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001427889 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001435041 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001445055 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001456022 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.001458883 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.001461983 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001463890 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001497030 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.001501083 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001512051 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.001523018 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001530886 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.001534939 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001564980 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.001585960 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.002197027 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.002753019 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.030502081 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.030518055 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.031810999 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.031877041 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.035332918 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.035418034 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.035682917 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.035692930 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.036006927 CET49782443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.036046982 CET44349782104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.036392927 CET49780443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.036401033 CET44349780104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.037739992 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.037771940 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.037847042 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.037864923 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.037908077 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.042181969 CET49778443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.042206049 CET4434977891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.045543909 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.045562983 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.045567036 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.046637058 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.046688080 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.046755075 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.047102928 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.047126055 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.047177076 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.047404051 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.047418118 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.047848940 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.047866106 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.087589025 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.104192972 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.104229927 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.104283094 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.104300976 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.104327917 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.104345083 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.104382992 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.105029106 CET49776443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.105045080 CET4434977691.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.110419989 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.110475063 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.110723019 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.110868931 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.110878944 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.116553068 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.118256092 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.120239019 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.120583057 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.120647907 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.120670080 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.122410059 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.122479916 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.122509003 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.129035950 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.129072905 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.129096031 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.129108906 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.129462957 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.130136013 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.130197048 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.130218029 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.133053064 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.133095980 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.133109093 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.133131027 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.133183956 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.137440920 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.138523102 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.138573885 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.138585091 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.138602018 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.138994932 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.141697884 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.141864061 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.142298937 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.142501116 CET49783443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.142518044 CET44349783104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.145986080 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.146128893 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.146161079 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.146528959 CET49790443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.146573067 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.146739960 CET49790443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.146960974 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.148370028 CET49790443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.148390055 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.148694992 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.148741007 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.149154902 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.149575949 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.149586916 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.150140047 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.150188923 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.150249958 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.151209116 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.151227951 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.153038025 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.153076887 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.153137922 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.153330088 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.153341055 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.154263020 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.154316902 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.154337883 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.155342102 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.155390024 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.155401945 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.162625074 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.162714005 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.162738085 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.163736105 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.163836956 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.163852930 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.171005964 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.171068907 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.171089888 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.171920061 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.171971083 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.171987057 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.187522888 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.187572956 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.187580109 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.187601089 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.188189030 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.188527107 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.188571930 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.188581944 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.188597918 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.188635111 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.195867062 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.197196007 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.204458952 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.204545975 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.204555988 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.204576015 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.204621077 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.205703974 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.205764055 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.205887079 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.205902100 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.205971956 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.213695049 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.236304045 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.236453056 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.237509966 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.237723112 CET49784443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.237740040 CET44349784104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.242156982 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.242222071 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.242250919 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.244692087 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.244739056 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.244748116 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.289978981 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.319638014 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.325015068 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.325079918 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.325094938 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.325120926 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.325164080 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.332858086 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.348541021 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.348553896 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.348598957 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.348618984 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.362797976 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.362852097 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.362865925 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.362921953 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.362966061 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.363321066 CET49781443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.363338947 CET44349781104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.368141890 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.368191957 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.368263006 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.368721962 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.368732929 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.369371891 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.369405985 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.369455099 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.369803905 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.369813919 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.370345116 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.370378971 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.370434999 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.370646954 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:35.370660067 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.377480984 CET49797443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.377516031 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.377584934 CET49797443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.377903938 CET49797443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.377918959 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.396712065 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.396819115 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.396888018 CET49779443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.399441004 CET49779443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:35.399478912 CET4434977991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.402156115 CET49798443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.402209044 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.402275085 CET49798443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.402596951 CET49798443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.402609110 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.449575901 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.449624062 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.449654102 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.449667931 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.449686050 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.449739933 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.449747086 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.458108902 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.458168983 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.458189964 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.467561007 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.467617989 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.467637062 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.474855900 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.474939108 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.474960089 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.526642084 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.526683092 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.573551893 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.573611975 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.573683023 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.573940039 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:35.573954105 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.574506998 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.641455889 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.648859024 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.648956060 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.648974895 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.658850908 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.658901930 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.658936977 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.662870884 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.666711092 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.666742086 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.670917988 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.670968056 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.670986891 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.679013968 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.679474115 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.679502964 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.692951918 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.693008900 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.693046093 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.693075895 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.693938971 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.701678038 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.701786041 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.701832056 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.702366114 CET49785443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.702388048 CET44349785104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.847554922 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.847608089 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.847685099 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.847949982 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.847966909 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.854649067 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.854934931 CET49786443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.854963064 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.855349064 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.855746031 CET49786443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.855828047 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.855916023 CET49786443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:35.875426054 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.875468969 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.875523090 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.875838995 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:35.875850916 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.899334908 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.255521059 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.255794048 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.255814075 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.256172895 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.256769896 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.256853104 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.256933928 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.257462025 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.257714033 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.257746935 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.258066893 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.258616924 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.258677006 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.258707047 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.303334951 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.303334951 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.321557045 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.362397909 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.362696886 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.362730980 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.363847017 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.363903046 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.364269972 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.364336014 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.364423037 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.364428043 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.395081043 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.395195007 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.397011042 CET49786443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.397145987 CET49786443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.397161007 CET4434978691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.415229082 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.530239105 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.530565023 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.530603886 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.531117916 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.531538010 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.531650066 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.531702995 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.562664986 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.562733889 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.563468933 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.563500881 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.563597918 CET49790443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.563622952 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.563925982 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.564018965 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.564053059 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.564543009 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.564563990 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.565037966 CET49790443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.565103054 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.565334082 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.565434933 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.565547943 CET49790443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.565618038 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.565671921 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.565809011 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.566302061 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.566302061 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.566310883 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.566366911 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.575333118 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.582628012 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.582906961 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.582927942 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.583992004 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.584055901 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.584454060 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.584531069 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.584606886 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.584614038 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.587373972 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.588568926 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.598999023 CET49797443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:36.599025965 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.599586964 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.607333899 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.607337952 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.607675076 CET49797443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:36.607809067 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.608772993 CET49797443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:36.618628979 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.618650913 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.634232044 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.655332088 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.665524006 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.702255011 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.702303886 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.702332020 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.702370882 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.702374935 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.702398062 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.702418089 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.704787016 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.704848051 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.704895020 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.704929113 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.704942942 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.704960108 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.704976082 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.705049038 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.705091000 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.705857038 CET49788443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.705872059 CET44349788104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.710954905 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.710994959 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.711019993 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.711049080 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.711113930 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.718971014 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.727401018 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.727463007 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.727492094 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.731399059 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.731537104 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.731780052 CET49787443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.731802940 CET44349787104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.781936884 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.782222986 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.782248020 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.782279968 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.782397985 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.782430887 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.783425093 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.783478022 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.783915043 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.783974886 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.784044027 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.784081936 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.784128904 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.784539938 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.784630060 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.784739017 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:36.784759998 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.784966946 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.784981012 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.785114050 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.785129070 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.785140038 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.785679102 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:36.785785913 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.785844088 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:36.810121059 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.810178995 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.810214996 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.810220957 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.810250044 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.810285091 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.810290098 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.810333014 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.810373068 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.810376883 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.817488909 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.817820072 CET49798443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.817851067 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.818320990 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.818669081 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.818696022 CET49798443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.818723917 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.818749905 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.818769932 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.819119930 CET49798443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:36.827337027 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.830468893 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.830621958 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.830641985 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.837378979 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.837390900 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:36.859332085 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.884283066 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.929663897 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:36.978018999 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:36.978079081 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.006324053 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.006381989 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.006426096 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.006453991 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.006525040 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.014504910 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.014640093 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.014703035 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.015450954 CET49791443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.015487909 CET44349791104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.030823946 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.030886889 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.030924082 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.030942917 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.030958891 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.030972004 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.030994892 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.038788080 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.038834095 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.038856983 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.038893938 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.039169073 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.047158957 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.055768013 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.055838108 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.055879116 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.062727928 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.063519955 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.063611031 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.064749956 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.064842939 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.065138102 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.065224886 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.065466881 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.065486908 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.094892979 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.095254898 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.095292091 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.096419096 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.096476078 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.097522020 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.097599983 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.097786903 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.097851038 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.097939968 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.098073006 CET49790443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.099371910 CET49790443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.099392891 CET4434979091.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.103149891 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.108246088 CET49806443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.108304977 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.108439922 CET49806443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.108665943 CET49806443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.108676910 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.111545086 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.111654997 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.111865044 CET49797443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.113723993 CET49797443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.113759995 CET44349797104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.115598917 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.121686935 CET49807443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.121742010 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.121905088 CET49807443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.122297049 CET49807443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.122308969 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.139347076 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.149993896 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.150026083 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.150187969 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.187093973 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.187138081 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.187149048 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.187166929 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.187177896 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.187189102 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.187247992 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.187247992 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.187269926 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.187319040 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.196860075 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.198194981 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.198220968 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.198239088 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.198240042 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.198266029 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.198281050 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.198307991 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.198327065 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.198352098 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.219455004 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.219485998 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.219496012 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.219513893 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.219523907 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.219532013 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.219538927 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.219577074 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.219624043 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.219623089 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.219651937 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.226171970 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.226222992 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.226238012 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.226270914 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.226344109 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.232121944 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.232176065 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.232209921 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.232244968 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.232263088 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.232285023 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.232304096 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.232307911 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.232343912 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.234191895 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.237131119 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.237215996 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.237232924 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.241159916 CET49800443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.241189003 CET44349800104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.247081041 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.247142076 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.247236013 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.247740984 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.247752905 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.252980947 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.253010988 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.253021955 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.253037930 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.253067017 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.253072023 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.253130913 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.253133059 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.253463030 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.253479958 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.260520935 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.260657072 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.268394947 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.268443108 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.268501997 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.268532038 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.268582106 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.276114941 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.284106016 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.285835981 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.285872936 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.291903973 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.294617891 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.294646025 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.298791885 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.298861980 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.298885107 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.300704956 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.300745010 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.300860882 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.300860882 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.300878048 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.302803993 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.305752039 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.305844069 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.305880070 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.319921017 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.320080042 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.320111990 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.325781107 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.325819016 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.325826883 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.325845003 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.325915098 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.325932026 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.325984001 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.330845118 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.330883026 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.330969095 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.330997944 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.331011057 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.331032991 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.336721897 CET49794443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.336761951 CET4434979491.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.337738037 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.337796926 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.337888002 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.337888002 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.337898970 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.338836908 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.338908911 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.338917017 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.339040995 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.339055061 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.339080095 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.339088917 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.339108944 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.339118004 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.339154005 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.339174032 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.339253902 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.339307070 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.352832079 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.352950096 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.353055954 CET49798443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.375514030 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.414750099 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.416969061 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.417097092 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.417131901 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.422110081 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.426845074 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.426882029 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.432065010 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.432178020 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.432199001 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.432239056 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.436772108 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.436781883 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.436903954 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.436908960 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.436953068 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.436986923 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.436995029 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.437004089 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.437026978 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.437026978 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.437042952 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.437050104 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.437052965 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.437060118 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.437067986 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.437088013 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.437109947 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.498008013 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.498063087 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.498156071 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.501857042 CET49793443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.501907110 CET4434979391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.512778997 CET49792443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.512809992 CET4434979291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.513709068 CET49789443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.513742924 CET4434978991.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.517303944 CET49796443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:37.517344952 CET44349796104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.518244982 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:37.518273115 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.528155088 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.528209925 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.528242111 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.528286934 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.528301001 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.528322935 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.528352976 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.528374910 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.528407097 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.528413057 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.536493063 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.537090063 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.537110090 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.553669930 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.553735971 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.553755999 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.554748058 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.554784060 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.554821968 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.554841042 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.554891109 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.554891109 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.560554028 CET49798443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:37.560580015 CET4434979891.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.576185942 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.576239109 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.576299906 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.576553106 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.576566935 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.587739944 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.587784052 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.587842941 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.588179111 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.588188887 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.602065086 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.613101006 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.613126040 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.613168001 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.613181114 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.613208055 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.613223076 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.720170975 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.723133087 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.723159075 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.723215103 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.723251104 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.723263979 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.723294973 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.724047899 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.724128008 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.724172115 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.724183083 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.724232912 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.732189894 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.740080118 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.740135908 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.740155935 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.745537996 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.745573997 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.745614052 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.745641947 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.745657921 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.745661020 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.745703936 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.746217012 CET49795443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.746236086 CET4434979591.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.748080015 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.748198986 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.748209000 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.755995035 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.756048918 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.756067991 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.761718035 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.761780977 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.761941910 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.762398005 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:37.762413979 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.763994932 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.764055014 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.764072895 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.772073030 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.772144079 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.772161961 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.780309916 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.780374050 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.780390024 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.780420065 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.780621052 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.780886889 CET49801443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.780903101 CET44349801104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.850395918 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.850478888 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.850532055 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.851993084 CET49802443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.852016926 CET44349802104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.861674070 CET49814443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.861721039 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.861835003 CET49814443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.862534046 CET49814443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:37.862549067 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.997575998 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:37.997636080 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.997750044 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:37.997973919 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:37.997987032 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.343465090 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.343772888 CET49807443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.343795061 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.344104052 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.344552994 CET49807443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.344607115 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.344721079 CET49807443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.387326002 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.463196039 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.463560104 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.463587999 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.463972092 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.464315891 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.464384079 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.464457989 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.466135025 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.466377020 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.466406107 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.466768980 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.467175007 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.467267036 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.467344999 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.507333040 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.509124041 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.509124041 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.509145021 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.518536091 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.518838882 CET49806443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:38.518856049 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.519159079 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.519478083 CET49806443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:38.519529104 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.519618988 CET49806443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:38.563328028 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.727693081 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.728107929 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.728133917 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.728574991 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.728984118 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.729064941 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.729149103 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.775329113 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.789103985 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.789197922 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.789249897 CET49807443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.790040970 CET49807443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.790060997 CET44349807104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.909317970 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.909363031 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.909394979 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.909427881 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.909432888 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.909461975 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.909476995 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.909483910 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.909521103 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.910433054 CET49809443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.910445929 CET44349809104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.929076910 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.929286003 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.929347992 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.929372072 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.929461956 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.929503918 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.930224895 CET49808443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:38.930237055 CET44349808104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.934585094 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.934654951 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.934729099 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.934974909 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:38.934989929 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.987420082 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.987749100 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:38.987768888 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.988233089 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.988565922 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:38.988629103 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.988778114 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:38.997811079 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.998110056 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:38.998136044 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.998493910 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.998905897 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:38.998987913 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:38.999047041 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.035329103 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.043337107 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.053137064 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.053241014 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.053797007 CET49806443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:39.054348946 CET49806443192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:35:39.054368019 CET4434980691.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.075953960 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.076270103 CET49814443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:39.076292992 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.076668024 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.076994896 CET49814443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:39.077069044 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.077135086 CET49814443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:39.119333029 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.171663046 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.171968937 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.171996117 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.172869921 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.172934055 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.172972918 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.173017025 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.173021078 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.173026085 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:39.173049927 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.173084021 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.173134089 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.173156977 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:39.173171997 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:39.173561096 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.173625946 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.174216032 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.174225092 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.174495935 CET49810443192.168.2.4104.18.87.42
                                                                                  Dec 19, 2024 12:35:39.174511909 CET44349810104.18.87.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.178661108 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:39.178699970 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.179152012 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:39.179444075 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:39.179460049 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.210618973 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.210899115 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:39.210938931 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.211951017 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.212049007 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:39.212424040 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:39.212485075 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.212568045 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:39.227870941 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.255343914 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.259171009 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:39.259208918 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.306022882 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:39.647770882 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.647804022 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.647825956 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.647866964 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.647896051 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.647918940 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.647926092 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.647943020 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.647953987 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.647965908 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.648000956 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.648040056 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.651829958 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.651850939 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.651879072 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.651915073 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.651928902 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.651957035 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.651977062 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.662587881 CET49811443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.662620068 CET4434981191.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.768394947 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.768435001 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.768546104 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.768560886 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.768609047 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.798950911 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.799025059 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.799037933 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.799052000 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.799098969 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.799947977 CET49812443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.799963951 CET4434981291.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.826940060 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.826970100 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.826978922 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.827012062 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.827023983 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.827029943 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.827075958 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.827117920 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.827133894 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.827161074 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.831008911 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.831098080 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.831155062 CET49814443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:39.898152113 CET49814443192.168.2.4104.26.7.229
                                                                                  Dec 19, 2024 12:35:39.898200989 CET44349814104.26.7.229192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.944811106 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.944845915 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.944993019 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.945025921 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.945065022 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:39.970282078 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.970366001 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:39.970432997 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:40.003470898 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.003504038 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.003623962 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.003654957 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.003689051 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.013597965 CET49815443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:40.013643980 CET44349815172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.084997892 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:40.085059881 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.085113049 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:40.085355043 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:40.085367918 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.113436937 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.113470078 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.113507986 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.113534927 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.113554001 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.113573074 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.144707918 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.144961119 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.144980907 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.144999981 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.145028114 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.145037889 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.145054102 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.145090103 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.145345926 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.146060944 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.146135092 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.146244049 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.164846897 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.164869070 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.164916992 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.164936066 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.164963007 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.164975882 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.165004969 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.166371107 CET49813443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.166392088 CET4434981391.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.191335917 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.194839954 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.194894075 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.194963932 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.195265055 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:40.195276022 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.388030052 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.388406992 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.388421059 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.388719082 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.389199972 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.389249086 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.389388084 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.431320906 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.592438936 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.592498064 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.592540979 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.592577934 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.592597008 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.592648029 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.593805075 CET49816443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.593823910 CET44349816104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.833343029 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.833400965 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.833431005 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.833452940 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.833462954 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.833475113 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.833515882 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.833530903 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.833558083 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:40.833575010 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.833602905 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.835061073 CET49817443192.168.2.4104.18.86.42
                                                                                  Dec 19, 2024 12:35:40.835074902 CET44349817104.18.86.42192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.318876028 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.319308043 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:41.319391966 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.319852114 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.320334911 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:41.320472956 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.320492983 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:41.363365889 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.368940115 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:41.605161905 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.605639935 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:41.605657101 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.606126070 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.606528997 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:41.606607914 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:41.606765032 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:41.647325039 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.079978943 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.080048084 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.080487013 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:42.081367016 CET49818443192.168.2.4172.67.71.156
                                                                                  Dec 19, 2024 12:35:42.081391096 CET44349818172.67.71.156192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.279658079 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.279725075 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.279814005 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.279829979 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.279850960 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.279884100 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.279908895 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.396368980 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.396441936 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.396550894 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.396580935 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.396598101 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.396620989 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.471272945 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.471370935 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.471442938 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.471471071 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.471488953 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.471518993 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.565421104 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.565459013 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.565545082 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.565572977 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.565594912 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.565608025 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.596415043 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.596455097 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.596576929 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.596606970 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.596648932 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.616437912 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.616476059 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.616590977 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.616620064 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.616661072 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.667835951 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.667876959 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.667963982 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.667993069 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.668006897 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.668031931 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.747590065 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.747658014 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.747689009 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.747715950 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.747754097 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.747762918 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.764594078 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.764645100 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.764682055 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.764712095 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.764736891 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.764754057 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.781456947 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.781507015 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.781539917 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.781565905 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.781599045 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.781620026 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.783457994 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.783526897 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.783535004 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.783605099 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:35:42.783649921 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.790115118 CET49819443192.168.2.491.206.38.168
                                                                                  Dec 19, 2024 12:35:42.790150881 CET4434981991.206.38.168192.168.2.4
                                                                                  Dec 19, 2024 12:36:05.087044001 CET4974280192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:36:05.206801891 CET804974291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:36:06.383930922 CET4974180192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:36:06.504805088 CET804974191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:36:10.322243929 CET4972480192.168.2.423.54.80.57
                                                                                  Dec 19, 2024 12:36:10.442262888 CET804972423.54.80.57192.168.2.4
                                                                                  Dec 19, 2024 12:36:10.442574024 CET4972480192.168.2.423.54.80.57
                                                                                  Dec 19, 2024 12:36:15.761080980 CET49857443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:36:15.761136055 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:15.761318922 CET49857443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:36:15.761564016 CET49857443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:36:15.761575937 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:17.584372044 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:17.584865093 CET49857443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:36:17.584892035 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:17.585246086 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:17.586236954 CET49857443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:36:17.586307049 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:17.634219885 CET49857443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:36:20.308867931 CET4974280192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:36:20.429496050 CET804974291.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:36:20.429574966 CET4974280192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:36:26.382311106 CET804974191.206.38.169192.168.2.4
                                                                                  Dec 19, 2024 12:36:26.382414103 CET4974180192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:36:27.263957977 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:27.264040947 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:27.264106035 CET49857443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:36:28.307835102 CET4974180192.168.2.491.206.38.169
                                                                                  Dec 19, 2024 12:36:28.307872057 CET49857443192.168.2.4172.217.19.228
                                                                                  Dec 19, 2024 12:36:28.307914019 CET44349857172.217.19.228192.168.2.4
                                                                                  Dec 19, 2024 12:36:28.427450895 CET804974191.206.38.169192.168.2.4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Dec 19, 2024 12:35:12.224442005 CET53573691.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:12.225554943 CET53600921.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:15.102869987 CET53555191.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:15.697704077 CET6268353192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:15.697860003 CET6202653192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:15.835582972 CET53626831.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:15.836680889 CET53620261.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:17.876866102 CET6163053192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:17.877902031 CET6516353192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:18.889214993 CET6140953192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:18.889396906 CET6392053192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:19.889229059 CET53616301.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:19.889671087 CET53614091.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:20.204581976 CET53651631.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:20.327343941 CET53639201.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:21.390049934 CET6140753192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:21.390645027 CET6316453192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:21.528023958 CET53614071.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:21.528393984 CET53631641.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:21.799510956 CET138138192.168.2.4192.168.2.255
                                                                                  Dec 19, 2024 12:35:23.536813021 CET5497553192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:23.536951065 CET6286953192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:23.673837900 CET53549751.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:23.674722910 CET53628691.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.575829029 CET5018553192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:25.576298952 CET4981153192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:25.713531971 CET53501851.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:25.714334011 CET53498111.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.667839050 CET5984753192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:26.668086052 CET5718953192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:26.805036068 CET53571891.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:26.806113005 CET53598471.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.336895943 CET53615641.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:32.761768103 CET53646251.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.183778048 CET5196753192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:33.183958054 CET5554553192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:33.531145096 CET53555451.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:33.531335115 CET53519671.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.707448959 CET5330653192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:35.707734108 CET6194453192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:35.708713055 CET5298353192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:35.708981991 CET6473853192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:35.846772909 CET53529831.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.846796989 CET53647381.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.862795115 CET53533061.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:35.874823093 CET53619441.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.858795881 CET5805653192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:37.858988047 CET5513853192.168.2.41.1.1.1
                                                                                  Dec 19, 2024 12:35:37.995651007 CET53580561.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:37.996965885 CET53551381.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:35:51.305363894 CET53640101.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:36:11.308826923 CET53557361.1.1.1192.168.2.4
                                                                                  Dec 19, 2024 12:36:13.712979078 CET53614641.1.1.1192.168.2.4
                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                  Dec 19, 2024 12:35:19.889733076 CET192.168.2.41.1.1.1c22e(Port unreachable)Destination Unreachable
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Dec 19, 2024 12:35:15.697704077 CET192.168.2.41.1.1.10xb61fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:15.697860003 CET192.168.2.41.1.1.10x57c3Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:17.876866102 CET192.168.2.41.1.1.10xd69eStandard query (0)efaktura.dhlecommerce.plA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:17.877902031 CET192.168.2.41.1.1.10xed3aStandard query (0)efaktura.dhlecommerce.pl65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:18.889214993 CET192.168.2.41.1.1.10xb4cdStandard query (0)efaktura.dhlecommerce.plA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:18.889396906 CET192.168.2.41.1.1.10x9e77Standard query (0)efaktura.dhlecommerce.pl65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:21.390049934 CET192.168.2.41.1.1.10x1b2dStandard query (0)efaktura.dhlecommerce.plA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:21.390645027 CET192.168.2.41.1.1.10x2afdStandard query (0)efaktura.dhlecommerce.pl65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:23.536813021 CET192.168.2.41.1.1.10x9395Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:23.536951065 CET192.168.2.41.1.1.10x43b8Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:25.575829029 CET192.168.2.41.1.1.10x9f18Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:25.576298952 CET192.168.2.41.1.1.10x831dStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:26.667839050 CET192.168.2.41.1.1.10xe3e8Standard query (0)efaktura.dhlecommerce.plA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:26.668086052 CET192.168.2.41.1.1.10x8c7fStandard query (0)efaktura.dhlecommerce.pl65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:33.183778048 CET192.168.2.41.1.1.10x2d5dStandard query (0)library.startquestion.comA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:33.183958054 CET192.168.2.41.1.1.10x37c3Standard query (0)library.startquestion.com65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.707448959 CET192.168.2.41.1.1.10x3129Standard query (0)app.startquestion.comA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.707734108 CET192.168.2.41.1.1.10x54fdStandard query (0)app.startquestion.com65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.708713055 CET192.168.2.41.1.1.10x7241Standard query (0)library.startquestion.comA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.708981991 CET192.168.2.41.1.1.10x927Standard query (0)library.startquestion.com65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:37.858795881 CET192.168.2.41.1.1.10x265Standard query (0)app.startquestion.comA (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:37.858988047 CET192.168.2.41.1.1.10xab85Standard query (0)app.startquestion.com65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Dec 19, 2024 12:35:15.835582972 CET1.1.1.1192.168.2.40xb61fNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:15.836680889 CET1.1.1.1192.168.2.40x57c3No error (0)www.google.com65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:19.889229059 CET1.1.1.1192.168.2.40xd69eNo error (0)efaktura.dhlecommerce.plproxy01.clouddc.euCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:19.889229059 CET1.1.1.1192.168.2.40xd69eNo error (0)proxy01.clouddc.eu91.206.38.169A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:19.889229059 CET1.1.1.1192.168.2.40xd69eNo error (0)proxy01.clouddc.eu91.206.38.168A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:19.889671087 CET1.1.1.1192.168.2.40xb4cdNo error (0)efaktura.dhlecommerce.plproxy01.clouddc.euCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:19.889671087 CET1.1.1.1192.168.2.40xb4cdNo error (0)proxy01.clouddc.eu91.206.38.169A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:19.889671087 CET1.1.1.1192.168.2.40xb4cdNo error (0)proxy01.clouddc.eu91.206.38.168A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:20.204581976 CET1.1.1.1192.168.2.40xed3aNo error (0)efaktura.dhlecommerce.plproxy01.clouddc.euCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:20.327343941 CET1.1.1.1192.168.2.40x9e77No error (0)efaktura.dhlecommerce.plproxy01.clouddc.euCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:21.528023958 CET1.1.1.1192.168.2.40x1b2dNo error (0)efaktura.dhlecommerce.plproxy01.clouddc.euCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:21.528023958 CET1.1.1.1192.168.2.40x1b2dNo error (0)proxy01.clouddc.eu91.206.38.168A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:21.528023958 CET1.1.1.1192.168.2.40x1b2dNo error (0)proxy01.clouddc.eu91.206.38.169A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:21.528393984 CET1.1.1.1192.168.2.40x2afdNo error (0)efaktura.dhlecommerce.plproxy01.clouddc.euCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:23.673837900 CET1.1.1.1192.168.2.40x9395No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:23.673837900 CET1.1.1.1192.168.2.40x9395No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:23.674722910 CET1.1.1.1192.168.2.40x43b8No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:25.713531971 CET1.1.1.1192.168.2.40x9f18No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:25.713531971 CET1.1.1.1192.168.2.40x9f18No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:25.714334011 CET1.1.1.1192.168.2.40x831dNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:26.805036068 CET1.1.1.1192.168.2.40x8c7fNo error (0)efaktura.dhlecommerce.plproxy01.clouddc.euCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:26.806113005 CET1.1.1.1192.168.2.40xe3e8No error (0)efaktura.dhlecommerce.plproxy01.clouddc.euCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:26.806113005 CET1.1.1.1192.168.2.40xe3e8No error (0)proxy01.clouddc.eu91.206.38.169A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:26.806113005 CET1.1.1.1192.168.2.40xe3e8No error (0)proxy01.clouddc.eu91.206.38.168A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:33.531145096 CET1.1.1.1192.168.2.40x37c3No error (0)library.startquestion.com65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:33.531335115 CET1.1.1.1192.168.2.40x2d5dNo error (0)library.startquestion.com104.26.7.229A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:33.531335115 CET1.1.1.1192.168.2.40x2d5dNo error (0)library.startquestion.com104.26.6.229A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:33.531335115 CET1.1.1.1192.168.2.40x2d5dNo error (0)library.startquestion.com172.67.71.156A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.846772909 CET1.1.1.1192.168.2.40x7241No error (0)library.startquestion.com104.26.7.229A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.846772909 CET1.1.1.1192.168.2.40x7241No error (0)library.startquestion.com172.67.71.156A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.846772909 CET1.1.1.1192.168.2.40x7241No error (0)library.startquestion.com104.26.6.229A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.846796989 CET1.1.1.1192.168.2.40x927No error (0)library.startquestion.com65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.862795115 CET1.1.1.1192.168.2.40x3129No error (0)app.startquestion.com104.26.7.229A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.862795115 CET1.1.1.1192.168.2.40x3129No error (0)app.startquestion.com104.26.6.229A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.862795115 CET1.1.1.1192.168.2.40x3129No error (0)app.startquestion.com172.67.71.156A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:35.874823093 CET1.1.1.1192.168.2.40x54fdNo error (0)app.startquestion.com65IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:37.995651007 CET1.1.1.1192.168.2.40x265No error (0)app.startquestion.com172.67.71.156A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:37.995651007 CET1.1.1.1192.168.2.40x265No error (0)app.startquestion.com104.26.7.229A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:37.995651007 CET1.1.1.1192.168.2.40x265No error (0)app.startquestion.com104.26.6.229A (IP address)IN (0x0001)false
                                                                                  Dec 19, 2024 12:35:37.996965885 CET1.1.1.1192.168.2.40xab85No error (0)app.startquestion.com65IN (0x0001)false
                                                                                  • efaktura.dhlecommerce.pl
                                                                                  • https:
                                                                                    • cdn.cookielaw.org
                                                                                    • library.startquestion.com
                                                                                    • app.startquestion.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.44974191.206.38.169802756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Dec 19, 2024 12:35:20.078131914 CET439OUTGET / HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Dec 19, 2024 12:35:21.383107901 CET373INHTTP/1.1 301 Moved Permanently
                                                                                  Date: Thu, 19 Dec 2024 11:35:21 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: keep-alive
                                                                                  Location: https://efaktura.dhlecommerce.pl/
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                  Dec 19, 2024 12:36:06.383930922 CET6OUTData Raw: 00
                                                                                  Data Ascii:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.44974291.206.38.169802756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Dec 19, 2024 12:36:05.087044001 CET6OUTData Raw: 00
                                                                                  Data Ascii:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.44974391.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:22 UTC667OUTGET / HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:23 UTC291INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:23 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 1615
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:40:00 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:23 UTC1615INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 70 6c 22 3e 20 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 20 3c 74 69 74 6c 65 3e 50 6f 72 74 61 6c 20 44 48 4c 20 65 43 6f 6d 6d 65 72 63 65 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 22 20 76 61 6c 75 65 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 3e 20 3c 6d 65 74 61 20 6e 61 6d 65
                                                                                  Data Ascii: <!doctype html> <html class="no-js" lang="pl"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>Portal DHL eCommerce</title> <meta name="description" content=""> <meta name="google" value="notranslate"> <meta name


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.449749104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:24 UTC553OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:25 UTC859INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:25 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: UzmBk0Ra4K9he+CwjGKb/g==
                                                                                  Last-Modified: Mon, 16 Dec 2024 15:17:12 GMT
                                                                                  x-ms-request-id: 1138e44e-a01e-0067-6135-50202d000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 13158
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4716ce48358ce6-EWR
                                                                                  2024-12-19 11:35:25 UTC510INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                  Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d
                                                                                  Data Ascii: ","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.m
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e
                                                                                  Data Ascii: n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=fun
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65
                                                                                  Data Ascii: essageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argume
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75
                                                                                  Data Ascii: reateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nu
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69
                                                                                  Data Ascii: cy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.ori
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63
                                                                                  Data Ascii: =l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainChec
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29
                                                                                  Data Ascii: it(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68
                                                                                  Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push
                                                                                  2024-12-19 11:35:25 UTC1369INData Raw: 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65
                                                                                  Data Ascii: (var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSe


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.44974691.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:24 UTC583OUTGET /content/vendor/vendor-9981f69eeb.css HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:25 UTC292INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:25 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 497488
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:40:00 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:25 UTC16092INData Raw: 3b 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69
                                                                                  Data Ascii: ;@charset "UTF-8";/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normali
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 35 20 2e 73 6d 61 6c 6c 2c 68 35 20 73 6d 61 6c 6c 2c 68 36 20 2e 73 6d 61 6c 6c 2c 68 36 20 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 68 31 2c 68 32 2c 68 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 68 31 20 2e 73 6d 61 6c 6c 2c 2e 68 31 20 73 6d 61 6c 6c 2c 2e 68 32 20 2e 73 6d 61 6c 6c 2c 2e 68 32 20 73 6d 61 6c 6c 2c 2e 68 33 20 2e 73 6d 61 6c 6c 2c 2e 68 33 20 73 6d 61 6c 6c 2c 68 31 20 2e 73 6d 61 6c 6c 2c 68 31 20 73 6d 61 6c 6c 2c 68 32 20 2e 73 6d 61 6c 6c 2c 68 32 20 73 6d 61 6c 6c 2c 68 33 20 2e 73 6d 61 6c 6c 2c 68 33 20 73 6d 61 6c 6c 7b 66
                                                                                  Data Ascii: 5 .small,h5 small,h6 .small,h6 small{font-weight:400;line-height:1;color:#777}.h1,.h2,.h3,h1,h2,h3{margin-top:20px;margin-bottom:10px}.h1 .small,.h1 small,.h2 .small,.h2 small,.h3 .small,.h3 small,h1 .small,h1 small,h2 .small,h2 small,h3 .small,h3 small{f
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 67 65 72 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 64 61 6e 67 65 72 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 64 65 64 65 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 3e 74 68 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76
                                                                                  Data Ascii: ger,.table>thead>tr.danger>td,.table>thead>tr.danger>th,.table>thead>tr>td.danger,.table>thead>tr>th.danger{background-color:#f2dede}.table-hover>tbody>tr.danger:hover>td,.table-hover>tbody>tr.danger:hover>th,.table-hover>tbody>tr:hover>.danger,.table-hov
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 39 37 31 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 38 35 66 30 64 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 39 37 31 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 35 38 35 31 32 7d 2e 62 74 6e 2d 77 61 72 6e 69
                                                                                  Data Ascii: btn-warning.focus,.btn-warning:focus{color:#fff;background-color:#ec971f;border-color:#985f0d}.btn-warning.active,.btn-warning:active,.btn-warning:hover,.open>.dropdown-toggle.btn-warning{color:#fff;background-color:#ec971f;border-color:#d58512}.btn-warni
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 6f 77 2d 79 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 63 6f 6c 6c 61 70 73 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 69 6e 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 76 69 73 69 62 6c 65 7d 2e 6e 61 76 62 61 72 2d
                                                                                  Data Ascii: ow-y:auto}@media (min-width:768px){.navbar-collapse{width:auto;border-top:0;box-shadow:none}.navbar-collapse.collapse{display:block!important;height:auto!important;padding-bottom:0;overflow:visible!important}.navbar-collapse.in{overflow-y:visible}.navbar-
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 34 35 64 65 67 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 20 32 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 30 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 20 30 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 30 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 30 70 78 20 34 30 70 78 7d 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2e 61 63 74 69 76 65 2c 2e 70 72 6f 67 72 65 73 73 2e 61 63 74 69 76 65 20 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 61
                                                                                  Data Ascii: background-image:linear-gradient(45deg,hsla(0,0%,100%,.15) 25%,transparent 0,transparent 50%,hsla(0,0%,100%,.15) 0,hsla(0,0%,100%,.15) 75%,transparent 0,transparent);background-size:40px 40px}.progress-bar.active,.progress.active .progress-bar{animation:a
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 72 3a 23 33 63 37 36 33 64 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 3e 2e 70 61 6e 65 6c 2d 66 6f 6f 74 65 72 2b 2e 70 61 6e 65 6c 2d 63 6f 6c 6c 61 70 73 65 3e 2e 70 61 6e 65 6c 2d 62 6f 64 79 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 64 36 65 39 63 36 7d 2e 70 61 6e 65 6c 2d 69 6e 66 6f 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 63 65 38 66 31 7d 2e 70 61 6e 65 6c 2d 69 6e 66 6f 3e 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 7b 63 6f 6c 6f 72 3a 23 33 31 37 30 38 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 65 64 66 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 63 65 38 66 31 7d 2e 70 61 6e 65 6c 2d 69 6e 66 6f 3e 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 2b 2e 70 61 6e 65 6c 2d 63 6f 6c 6c 61 70
                                                                                  Data Ascii: r:#3c763d}.panel-success>.panel-footer+.panel-collapse>.panel-body{border-bottom-color:#d6e9c6}.panel-info{border-color:#bce8f1}.panel-info>.panel-heading{color:#31708f;background-color:#d9edf7;border-color:#bce8f1}.panel-info>.panel-heading+.panel-collap
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 6e 65 72 3e 6c 69 3e 61 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 61 6c 6c 20 6c 61 62 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 6c 69 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 67 72 6f 75 70 20 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 32 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 6c 69 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 67 72 6f 75 70 2d 63 6c 69 63 6b 61 62 6c 65 20 6c 61 62 65 6c 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 6c 69 3e 61 7b 70
                                                                                  Data Ascii: ner>li>a.multiselect-all label{font-weight:700}.multiselect-container>li.multiselect-group label{margin:0;padding:3px 20px;height:100%;font-weight:700}.multiselect-container>li.multiselect-group-clickable label{cursor:pointer}.multiselect-container>li>a{p
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 5c 66 31 36 33 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b
                                                                                  Data Ascii: \f163"}.fa-thumbs-up:before{content:"\f164"}.fa-thumbs-down:before{content:"\f165"}.fa-youtube-square:before{content:"\f166"}.fa-youtube:before{content:"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 2c 62 75 74 74 6f 6e 2e 6d 64 2d 6e 6f 2d 73 74 79 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 70 70
                                                                                  Data Ascii: ,button.md-no-style{font-weight:400;background-color:inherit;text-align:left;border:none;padding:0;margin:0}button,input,select,textarea{vertical-align:baseline}button,html input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-app


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.44974591.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:24 UTC578OUTGET /content/css/main-cf834ec3af.css HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:25 UTC291INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:25 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 29145
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:40:00 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:25 UTC16093INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2d 36 37 34 66 35 30 64 32 38 37 2e 65 6f 74 3f 76 3d 34 2e 36 2e 33 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2d 36 37 34 66 35 30 64 32 38 37 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 36 2e 33 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2d 63 35 35 39 66 63 63 37 34 66 2e 77 6f 66 66 32 3f 76 3d 34 2e 36 2e 33 29 20 66 6f 72 6d
                                                                                  Data Ascii: @font-face{font-family:FontAwesome;src:url(../fonts/fontawesome-webfont-674f50d287.eot?v=4.6.3);src:url(../fonts/fontawesome-webfont-674f50d287.eot?#iefix&v=4.6.3) format("embedded-opentype"),url(../fonts/fontawesome-webfont-c559fcc74f.woff2?v=4.6.3) form
                                                                                  2024-12-19 11:35:25 UTC13052INData Raw: 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 74 6f 6f 6c 74 69 70 2d 77 69 64 65 20 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 34 30 30 70 78 7d 2e 74 6f 6f 6c 74 69 70 2d 76 65 72 79 2d 77 69 64 65 20 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 38 30 30 70 78 7d 2e 72 65 64 7b 63 6f 6c 6f 72 3a 23 64 34 30 35 31 31 7d 62 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 66 6c 6f 61 74 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 66 6c 6f 61 74 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 66 6f 72 6d 2e 6e 67 2d 73 75 62 6d 69 74 74 65 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e
                                                                                  Data Ascii: px;text-align:left}.tooltip-wide .tooltip-inner{max-width:400px}.tooltip-very-wide .tooltip-inner{max-width:800px}.red{color:#d40511}b{font-weight:700}.float-right{float:right}.float-left{float:left}.center{margin:auto}form.ng-submitted input[type=email].


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.44974791.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:24 UTC557OUTGET /app/vendor-be87832176.js HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:25 UTC307INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:25 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 1088030
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:40:00 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:25 UTC16077INData Raw: 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75
                                                                                  Data Ascii: if(function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,fu
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 6a 29 21 3d 3d 5f 26 26 4e 28 74 29 2c 74 3d 74 7c 7c 5f 2c 49 29 29 7b 69 66 28 31 31 21 3d 3d 68 26 26 28 63 3d 76 65 2e 65 78 65 63 28 65 29 29 29 69 66 28 69 3d 63 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 68 29 7b 69 66 28 21 28 61 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 4c 28 74 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 63 5b 32 5d 29 72 65 74 75 72 6e 20 4a 2e 61 70 70
                                                                                  Data Ascii: t.ownerDocument||t:j)!==_&&N(t),t=t||_,I)){if(11!==h&&(c=ve.exec(e)))if(i=c[1]){if(9===h){if(!(a=t.getElementById(i)))return n;if(a.id===i)return n.push(a),n}else if(f&&(a=f.getElementById(i))&&L(t,a)&&a.id===i)return n.push(a),n}else{if(c[2])return J.app
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 22 20 22 5d 3b 69 66 28 75 29 72 65 74 75 72 6e 20 6e 3f 30 3a 75 2e 73 6c 69 63 65 28 30 29 3b 66 6f 72 28 73 3d 65 2c 6c 3d 5b 5d 2c 63 3d 45 2e 70 72 65 46 69 6c 74 65 72 3b 73 3b 29 7b 72 26 26 21 28 69 3d 6c 65 2e 65 78 65 63 28 73 29 29 7c 7c 28 69 26 26 28 73 3d 73 2e 73 6c 69 63 65 28 69 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 73 29 2c 6c 2e 70 75 73 68 28 6f 3d 5b 5d 29 29 2c 72 3d 21 31 2c 28 69 3d 63 65 2e 65 78 65 63 28 73 29 29 26 26 28 72 3d 69 2e 73 68 69 66 74 28 29 2c 6f 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 72 2c 74 79 70 65 3a 69 5b 30 5d 2e 72 65 70 6c 61 63 65 28 73 65 2c 22 20 22 29 7d 29 2c 73 3d 73 2e 73 6c 69 63 65 28 72 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 61 20 69 6e 20 45 2e 66 69 6c 74 65 72 29 21 28 69 3d 6d 65 5b 61 5d
                                                                                  Data Ascii: " "];if(u)return n?0:u.slice(0);for(s=e,l=[],c=E.preFilter;s;){r&&!(i=le.exec(s))||(i&&(s=s.slice(i[0].length)||s),l.push(o=[])),r=!1,(i=ce.exec(s))&&(r=i.shift(),o.push({value:r,type:i[0].replace(se," ")}),s=s.slice(r.length));for(a in E.filter)!(i=me[a]
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 29 3b 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 68 61 6e 64 6c 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 3d 5b 5d 2c 73 3d 74 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2c 6c 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 73 26 26 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 63 6c 69 63 6b 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 69 73 4e 61 4e 28 65 2e 62 75 74 74 6f 6e 29 7c 7c 65 2e 62 75 74 74 6f 6e 3c 31 29 29 66 6f 72 28 3b 6c 21 3d 3d 74 68 69 73 3b 6c 3d 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 74 68 69 73 29 69 66 28 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 6c
                                                                                  Data Ascii: );return c.postDispatch&&c.postDispatch.call(this,e),e.result}},handlers:function(e,t){var n,r,i,o,a=[],s=t.delegateCount,l=e.target;if(s&&l.nodeType&&("click"!==e.type||isNaN(e.button)||e.button<1))for(;l!==this;l=l.parentNode||this)if(1===l.nodeType&&(l
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 6f 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 28 72 3d 6f 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 2c 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 29 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 72 65 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 22
                                                                                  Data Ascii: oid 0)),void 0!==n?null===n?void oe.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:(r=oe.find.attr(e,t),null==r?void 0:r))},attrHooks:{type:{set:function(e,t){if(!re.radioValue&&"
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 74 2e 74 65 73 74 28 74 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 72 65 74 75 72 6e 20 73 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 74 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3f 28 69 3d 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6f 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 73 3f 74 5b 73 5d 3d 74 5b 73 5d 2e 72 65 70 6c 61 63 65 28 52 74 2c 22 24 31 22 2b 69 29 3a 74 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 74 2e
                                                                                  Data Ascii: contentType||"").indexOf("application/x-www-form-urlencoded")&&Rt.test(t.data)&&"data");return s||"jsonp"===t.dataTypes[0]?(i=t.jsonpCallback=oe.isFunction(t.jsonpCallback)?t.jsonpCallback():t.jsonpCallback,s?t[s]=t[s].replace(Rt,"$1"+i):t.jsonp!==!1&&(t.
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 65 6e 22 5d 3b 69 66 28 21 74 26 26 74 68 69 73 2e 6c 63 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 6f 2e 70 6c 75 72 61 6c 73 5b 65 5d 2c 21 74 7d 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6c 75 72 61 6c 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 6c 6f 63 61 6c 65 20 60 22 2b 74 68 69 73 2e 6c 63 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 60 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 74 68 69 73 2e 72 75 6e 74 69 6d 65 3d 6e 65 77 20 61 28 74 68 69 73 2e 6c 63 5b 30 5d 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 69 66 28 74 68 69 73 2e 70 6c 75 72 61 6c 46 75 6e 63 73 3d 7b 7d 2c 74 68 69 73 2e 70 6c 75 72 61 6c 46 75 6e 63 73 5b 65 5d 3d 74 2c 74 68 69 73 2e 66 6d 74 3d 7b 7d 2c
                                                                                  Data Ascii: en"];if(!t&&this.lc.every(function(e){return t=o.plurals[e],!t}))throw new Error("Plural function for locale `"+this.lc.join(",")+"` not found");this.runtime=new a(this.lc[0],t,n)}function a(e,t,n){if(this.pluralFuncs={},this.pluralFuncs[e]=t,this.fmt={},
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 3d 3d 65 2c 6f 3d 69 26 26 6e 5b 30 5d 2e 73 6c 69 63 65 28 2d 31 29 2c 61 3d 69 26 26 6e 5b 30 5d 2e 73 6c 69 63 65 28 2d 32 29 3b 72 65 74 75 72 6e 20 74 3f 31 21 3d 6f 26 26 32 21 3d 6f 7c 7c 31 31 3d 3d 61 7c 7c 31 32 3d 3d 61 3f 22 6f 74 68 65 72 22 3a 22 6f 6e 65 22 3a 31 3d 3d 65 26 26 72 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 2c 73 77 3a 69 5b 33 5d 2c 73 79 72 3a 69 5b 31 5d 2c 74 61 3a 69 5b 31 5d 2c 74 65 3a 69 5b 31 5d 2c 74 65 6f 3a 69 5b 31 5d 2c 74 68 3a 69 5b 30 5d 2c 74 69 3a 69 5b 32 5d 2c 74 69 67 3a 69 5b 31 5d 2c 74 6b 3a 69 5b 31 5d 2c 74 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 53 74 72 69 6e 67 28 65 29 2e 73 70 6c 69 74 28 22 2e 22 29 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 7c 7c 22 22 2c 6f 3d 21
                                                                                  Data Ascii: ==e,o=i&&n[0].slice(-1),a=i&&n[0].slice(-2);return t?1!=o&&2!=o||11==a||12==a?"other":"one":1==e&&r?"one":"other"},sw:i[3],syr:i[1],ta:i[1],te:i[1],teo:i[1],th:i[0],ti:i[2],tig:i[1],tk:i[1],tl:function(e,t){var n=String(e).split("."),r=n[0],i=n[1]||"",o=!
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 28 22 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 7d 29 3b 69 3f 72 2e 24 64 69 61 6c 6f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 6f 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 72 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 6f 29 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61
                                                                                  Data Ascii: ("shown.bs.modal",{relatedTarget:t});i?r.$dialog.one("bsTransitionEnd",function(){r.$element.trigger("focus").trigger(o)}).emulateTransitionEnd(n.TRANSITION_DURATION):r.$element.trigger("focus").trigger(o)}))},n.prototype.hide=function(t){t&&t.preventDefa
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 3c 69 5b 30 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 66 6f 72 28 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 61 21 3d 6f 5b 65 5d 26 26 74 3e 3d 69 5b 65 5d 26 26 28 76 6f 69 64 20 30 3d 3d 3d 69 5b 65 2b 31 5d 7c 7c 74 3c 69 5b 65 2b 31 5d 29 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 6f 5b 65 5d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 74 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 27 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 27 2b 74 2b 27 22 5d 2c 27 2b 74 68 69 73 2e 73 65
                                                                                  Data Ascii: <i[0])return this.activeTarget=null,this.clear();for(e=i.length;e--;)a!=o[e]&&t>=i[e]&&(void 0===i[e+1]||t<i[e+1])&&this.activate(o[e])},t.prototype.activate=function(t){this.activeTarget=t,this.clear();var n=this.selector+'[data-target="'+t+'"],'+this.se


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.44974891.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:25 UTC554OUTGET /app/app-26ac353029.js HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:25 UTC306INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:25 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 384930
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:40:00 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:25 UTC16078INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 61 2c 6e 2c 73 2c 6c 2c 69 29 7b 74 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 61 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 65 2e 50 72 69 6e 63 69 70 61 6c 3d 6e 2c 65 2e 44 45 42 55 47 5f 49 4e 46 4f 5f 45 4e 41 42 4c 45 44 3d 73 2c 65 2e 56 45 52 53 49 4f 4e 3d 6c 2c 61 6e 67 75 6c 61 72 2e 65 6c 65 6d 65 6e 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 24 61 70 70 6c 79 28 29 7d 29 2c 65 2e 24 74 72 61 6e 73 6c 61 74 65 3d 69 2c 65 2e 24 63 6f 6e 64 69 74 69 6f 6e 61 6c 54 72 61 6e 73 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 69 2e 69
                                                                                  Data Ascii: !function(){"use strict";function e(e,t,a,n,s,l,i){t.initialize(),a.initialize(),e.Principal=n,e.DEBUG_INFO_ENABLED=s,e.VERSION=l,angular.element(window).on("resize",function(){e.$apply()}),e.$translate=i,e.$conditionalTranslate=function(e,t){return e?i.i
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 64 28 65 2c 74 2c 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 73 61 76 65 41 73 28 6e 65 77 20 6f 28 5b 65 2e 64 61 74 61 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 68 74 6d 6c 22 7d 29 2c 6e 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 78 2e 74 69 74 6c 65 2e 74 65 78 74 3f 78 2e 74 69 74 6c 65 2e 74 65 78 74 3d 5b 78 2e 74 69 74 6c 65 2e 74 65 78 74 2e 73 6c 69 63 65 28 30 2c 24 28 22 23 74 69 74 6c 65 41 72 65 61 22 29 2e 70 72 6f 70 28 22 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 22 29 29 2c 22 7b 7b 63 6c 69 65 6e 74 4e 75 6d 62 65 72 7d 7d 22 2c 78 2e 74 69 74 6c 65 2e 74 65 78 74 2e 73 6c 69 63 65 28 24 28 22 23 74 69 74 6c 65 41 72 65 61 22 29 2e 70
                                                                                  Data Ascii: d(e,t,a).then(function(e){r.saveAs(new o([e.data],{type:"text/html"}),n)})["catch"](function(e){})}function b(){x.title.text?x.title.text=[x.title.text.slice(0,$("#titleArea").prop("selectionStart")),"{{clientNumber}}",x.title.text.slice($("#titleArea").p
                                                                                  2024-12-19 11:35:25 UTC16384INData Raw: 4f 49 43 45 5f 54 4f 4f 5f 4c 41 52 47 45 2e 65 64 69 54 65 6d 70 6c 61 74 65 49 64 29 2c 70 2e 70 6f 73 74 43 6c 69 65 6e 74 54 65 6d 70 6c 61 74 65 73 28 78 2e 64 68 6c 43 6c 69 65 6e 74 2e 65 64 69 43 6c 69 65 6e 74 49 64 2c 78 2e 74 65 6d 70 6c 61 74 65 73 54 6f 53 65 6e 64 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 78 2e 63 6c 69 65 6e 74 45 72 72 6f 72 54 65 78 74 3d 6e 75 6c 6c 2c 78 2e 63 6c 69 65 6e 74 53 75 63 63 65 73 73 54 65 78 74 3d 74 2e 69 6e 73 74 61 6e 74 28 22 73 79 73 74 65 6d 53 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 2e 74 65 6d 70 6c 61 74 65 73 45 64 69 74 53 75 63 63 65 73 73 22 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 78 2e 63 6c 69 65 6e 74 45 72 72 6f 72 54 65 78 74 3d 74
                                                                                  Data Ascii: OICE_TOO_LARGE.ediTemplateId),p.postClientTemplates(x.dhlClient.ediClientId,x.templatesToSend).then(function(e){x.clientErrorText=null,x.clientSuccessText=t.instant("systemSettings.messages.templatesEditSuccess")})["catch"](function(e){x.clientErrorText=t
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 62 65 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 65 64 22 29 2c 24 28 22 23 64 68 6c 47 72 6f 73 73 41 6d 6f 75 6e 74 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6e 67 2d 69 6e 76 61 6c 69 64 22 29 3f 24 28 22 23 64 68 6c 47 72 6f 73 73 41 6d 6f 75 6e 74 4c 61 62 65 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 72 65 64 22 29 3a 24 28 22 23 64 68 6c 47 72 6f 73 73 41 6d 6f 75 6e 74 4c 61 62 65 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 65 64 22 29 2c 24 28 22 23 64 68 6c 43 6c 69 65 6e 74 43 6f 64 65 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6e 67 2d 69 6e 76 61 6c 69 64 22 29 3f 24 28 22 23 64 68 6c 43 6c 69 65 6e 74 43 6f 64 65 4c 61 62 65 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 72 65 64 22 29 3a 24 28 22 23 64 68 6c 43 6c 69 65 6e 74 43 6f
                                                                                  Data Ascii: bel").removeClass("red"),$("#dhlGrossAmount").hasClass("ng-invalid")?$("#dhlGrossAmountLabel").addClass("red"):$("#dhlGrossAmountLabel").removeClass("red"),$("#dhlClientCode").hasClass("ng-invalid")?$("#dhlClientCodeLabel").addClass("red"):$("#dhlClientCo
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 22 24 74 72 61 6e 73 6c 61 74 65 22 2c 22 24 68 74 74 70 22 5d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 65 2e 73 74 61 74 65 28 22 70 61 73 73 77 6f 72 64 2d 72 65 73 65 74 2d 66 69 6e 69 73 68 22 2c 7b 70 61 72 65 6e 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 75 72 6c 3a 22 2f 75 73 65 72 2f 3a 75 75 69 64 2f 73 65 74 2d 70 61 73 73 77 6f 72 64 2f 3a 6c 69 6e 6b 22 2c 64 61 74 61 3a 7b 70 61 67 65 54 69 74 6c 65 3a 22 67 6c 6f 62 61 6c 2e 6d 65 6e 75 2e 73 65 74 74 69 6e 67 73 22 7d 2c 76 69 65 77 73 3a 7b 22 63 6f 6e 74 65 6e 74 40 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 74 65 6d 70 6c 61 74 65 55 72 6c 3a 22 61 70 70 2f 76 69 65 77 73 2f 70 61 73 73 77 6f 72 64
                                                                                  Data Ascii: "$translate","$http"]}(),function(){"use strict";function e(e){e.state("password-reset-finish",{parent:"application",url:"/user/:uuid/set-password/:link",data:{pageTitle:"global.menu.settings"},views:{"content@application":{templateUrl:"app/views/password
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 74 73 2e 64 6f 63 75 6d 65 6e 74 2e 63 75 73 74 6f 6d 65 72 22 7d 2c 7b 6e 61 6d 65 3a 22 70 61 79 65 72 4e 75 6d 62 65 72 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 6c 61 62 65 6c 3a 22 64 6f 63 75 6d 65 6e 74 73 2e 64 6f 63 75 6d 65 6e 74 2e 70 61 79 65 72 22 7d 2c 7b 6e 61 6d 65 3a 22 64 61 74 65 4f 70 65 6e 22 2c 65 6e 61 62 6c 65 64 3a 73 2e 68 61 73 55 73 65 72 52 65 61 64 28 29 2c 6c 61 62 65 6c 3a 22 64 6f 63 75 6d 65 6e 74 73 2e 64 6f 63 75 6d 65 6e 74 2e 6f 70 65 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 6c 61 62 65 6c 3a 22 64 6f 63 75 6d 65 6e 74 73 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 54 79 70 65 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 4e 75 6d 62 65 72 22 2c 65 6e
                                                                                  Data Ascii: ts.document.customer"},{name:"payerNumber",enabled:!0,label:"documents.document.payer"},{name:"dateOpen",enabled:s.hasUserRead(),label:"documents.document.open"},{name:"documentType",enabled:!0,label:"documents.document.docType"},{name:"documentNumber",en
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 54 65 6d 70 61 6c 74 65 73 2c 7b 65 64 69 54 65 6d 70 6c 61 74 65 49 64 3a 74 7d 29 5b 30 5d 2c 74 3d 76 2e 67 65 74 43 6f 6d 6d 6f 6e 45 6c 65 6d 65 6e 74 46 72 6f 6d 4c 69 73 74 73 28 72 28 76 2e 64 68 6c 45 6d 61 69 6c 54 65 6d 70 61 6c 74 65 73 2c 7b 74 79 70 65 3a 22 45 4d 41 49 4c 5f 54 49 54 4c 45 22 2c 61 63 74 69 6f 6e 54 79 70 65 3a 22 50 41 50 45 52 5f 49 4e 56 4f 49 43 45 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 7d 2c 21 30 29 2c 76 2e 64 68 6c 45 6d 61 69 6c 54 65 6d 70 61 6c 74 65 73 49 64 73 29 2c 76 2e 63 6c 69 65 6e 74 54 65 6d 70 6c 61 74 65 73 2e 74 69 74 6c 65 73 45 4e 2e 50 41 50 45 52 5f 49 4e 56 4f 49 43 45 3d 72 28 76 2e 64 68 6c 45 6d 61 69 6c 54 65 6d 70 61 6c 74 65 73 2c 7b 65 64 69 54 65 6d 70 6c 61 74 65 49 64 3a 74 7d 29
                                                                                  Data Ascii: Tempaltes,{ediTemplateId:t})[0],t=v.getCommonElementFromLists(r(v.dhlEmailTempaltes,{type:"EMAIL_TITLE",actionType:"PAPER_INVOICE",language:"en"},!0),v.dhlEmailTempaltesIds),v.clientTemplates.titlesEN.PAPER_INVOICE=r(v.dhlEmailTempaltes,{ediTemplateId:t})
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 2c 65 2e 24 69 6e 6a 65 63 74 3d 5b 22 24 71 22 2c 22 24 68 74 74 70 22 5d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 61 2c 6e 29 7b 65 2e 67 65 74 50 72 6f 66 69 6c 65 49 6e 66 6f 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 69 62 62 6f 6e 45 6e 76 26 26 28 74 2e 72 69 62 62 6f 6e 45 6e 76 3d 65 2e 72 69 62 62 6f 6e 45 6e 76 2c 61 2e 61 64 64 43 6c 61 73 73 28 65 2e 72 69 62 62 6f 6e 45 6e 76 29 2c 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 64 65 6e 22 29 29 7d 29 7d 76 61 72 20 73 3d 7b 72 65 70 6c 61 63 65 3a 21 30 2c 72 65 73 74 72 69 63 74 3a 22 41 45 22 2c 74 65 6d 70 6c 61 74 65 3a
                                                                                  Data Ascii: ,e.$inject=["$q","$http"]}(),function(){"use strict";function e(e,t,a){function n(t,a,n){e.getProfileInfo().then(function(e){e.ribbonEnv&&(t.ribbonEnv=e.ribbonEnv,a.addClass(e.ribbonEnv),a.removeClass("hidden"))})}var s={replace:!0,restrict:"AE",template:
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 28 29 3a 69 28 29 7d 29 7d 3b 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 72 28 21 30 29 2c 74 2e 24 77 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 21 30 29 7d 29 29 7d 76 61 72 20 61 3d 7b 72 65 73 74 72 69 63 74 3a 22 41 22 2c 6c 69 6e 6b 3a 74 7d 3b 72 65 74 75 72 6e 20 61 7d 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 22 65 64 69 73 74 72 61 64 61 64 68 6c 75 69 41 70 70 22 29 2e 64 69 72 65 63 74 69 76 65 28 22 68 61 73 41 75 74 68 6f 72 69 74 79 22 2c 65 29 2c 65 2e 24 69 6e 6a 65 63 74 3d 5b 22 50 72 69 6e 63 69 70 61 6c 22 5d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69
                                                                                  Data Ascii: ():i()})};s.length>0&&(r(!0),t.$watch(function(){return e.isAuthenticated()},function(){r(!0)}))}var a={restrict:"A",link:t};return a}angular.module("edistradadhluiApp").directive("hasAuthority",e),e.$inject=["Principal"]}(),function(){"use strict";functi
                                                                                  2024-12-19 11:35:26 UTC16384INData Raw: 65 50 61 72 74 69 61 6c 4c 6f 61 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 7b 72 65 71 75 69 72 65 3a 22 6e 67 4d 6f 64 65 6c 22 2c 72 65 73 74 72 69 63 74 3a 22 45 22 2c 72 65 70 6c 61 63 65 3a 22 74 72 75 65 22 2c 74 65 6d 70 6c 61 74 65 3a 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 74 65 78 74 27 20 69 64 3d 27 64 68 6c 4e 69 70 27 20 6e 61 6d 65 3d 27 64 68 6c 4e 69 70 27 20 6e 67 2d 70 61 74 74 65 72 6e 3d 27 2f 5e 5b 31 2d 39 5d 5b 30 2d 39 5d 7b 39 7d 24 2f 27 20 63 6c 61 73 73 3d 27 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 72 65 67 69 73 74 65 72 2d 69 6e 70 75 74 20 6e 6f 72 6d 61 6c 2d 66 6f 72 6d 27 6e 67 2d 6d 6f 64 65 6c 3d 27 76 6d 2e 64 61 74 61 2e 6e 69 70 27 20 75 69 62 2d 74 6f 6f 6c 74 69
                                                                                  Data Ascii: ePartialLoader",function(e,t,a,n,s){return{require:"ngModel",restrict:"E",replace:"true",template:"<input type='text' id='dhlNip' name='dhlNip' ng-pattern='/^[1-9][0-9]{9}$/' class='form-control register-input normal-form'ng-model='vm.data.nip' uib-toolti


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.449751104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:27 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:27 UTC859INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:27 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: UzmBk0Ra4K9he+CwjGKb/g==
                                                                                  Last-Modified: Mon, 16 Dec 2024 15:17:12 GMT
                                                                                  x-ms-request-id: 1138e44e-a01e-0067-6135-50202d000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 13160
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4716db9f077c69-EWR
                                                                                  2024-12-19 11:35:27 UTC510INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                  Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d
                                                                                  Data Ascii: ","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.m
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e
                                                                                  Data Ascii: n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=fun
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65
                                                                                  Data Ascii: essageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argume
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75
                                                                                  Data Ascii: reateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nu
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69
                                                                                  Data Ascii: cy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.ori
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63
                                                                                  Data Ascii: =l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainChec
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29
                                                                                  Data Ascii: it(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68
                                                                                  Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push
                                                                                  2024-12-19 11:35:27 UTC1369INData Raw: 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65
                                                                                  Data Ascii: (var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSe


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.449752104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:27 UTC649OUTGET /consent/1d790476-794f-4019-8302-6ed44d02e5d6/1d790476-794f-4019-8302-6ed44d02e5d6.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:28 UTC970INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:28 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Ray: 8f4716e12b79425c-EWR
                                                                                  CF-Cache-Status: HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Expires: Fri, 20 Dec 2024 11:35:28 GMT
                                                                                  Last-Modified: Mon, 18 Sep 2023 12:01:43 GMT
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  Vary: Accept-Encoding
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Content-MD5: tZkdK0BYDgviR68PI/hl4w==
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  X-Content-Type-Options: nosniff
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-request-id: ba2b092f-f01e-00b3-6a9c-44690d000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  2024-12-19 11:35:28 UTC399INData Raw: 66 30 31 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 30 38 2e 32 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 31 64 37 39 30 34 37 36 2d
                                                                                  Data Ascii: f01{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"PRODUCTION","Version":"202308.2.0","OptanonDataJSON":"1d790476-
                                                                                  2024-12-19 11:35:28 UTC1369INData Raw: 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 37 65 38 63 38 66 64 65 2d 64 32 32 31 2d 34 36 32 33 2d 62 35 37 34 2d 66 35 66 35 38 63 66 30 36 33 63 35 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22
                                                                                  Data Ascii: cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"7e8c8fde-d221-4623-b574-f5f58cf063c5","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd"
                                                                                  2024-12-19 11:35:28 UTC1369INData Raw: 2c 22 54 79 70 65 22 3a 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 4d 50 20 44 48 4c 20 65 43 6f 6d 6d 65 72 63 65 20 2d 20 42 61 6e 6e 65 72 20 28 66 6c 6f 61 74 69 6e 67 20 49 63 6f 6e 29 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65
                                                                                  Data Ascii: ,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CMP DHL eCommerce - Banner (floating Icon)","Conditions":[],"GCEnable":false,"IsGPPEnabled":false}],"IabData":{"cookieVersion":"1","createdTime
                                                                                  2024-12-19 11:35:28 UTC711INData Raw: 7b 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 46 6f 63 75 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6f 6c 6f 63 61 74 69 6f 6e 4a 73 6f 6e 41 70 69 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 73 53 61 6d 65 53 69 74 65 4e 6f 6e 65 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 4c 6f 67 6f 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6e 65
                                                                                  Data Ascii: {"CookieV2BannerFocus":true,"CookieV2GPC":true,"CookieV2AssignTemplateRule":true,"CookieV2GeolocationJsonApi":true,"CookieV2TCF21":true,"CookieV2CSP":true,"CookiesSameSiteNone":true,"CookieV2RemoveSettingsIcon":true,"CookieV2BannerLogo":true,"CookieV2Gene
                                                                                  2024-12-19 11:35:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.44975491.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:28 UTC369OUTGET /app/app-26ac353029.js HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:28 UTC306INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:28 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 384930
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:40:00 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:28 UTC16078INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 61 2c 6e 2c 73 2c 6c 2c 69 29 7b 74 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 61 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 65 2e 50 72 69 6e 63 69 70 61 6c 3d 6e 2c 65 2e 44 45 42 55 47 5f 49 4e 46 4f 5f 45 4e 41 42 4c 45 44 3d 73 2c 65 2e 56 45 52 53 49 4f 4e 3d 6c 2c 61 6e 67 75 6c 61 72 2e 65 6c 65 6d 65 6e 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 24 61 70 70 6c 79 28 29 7d 29 2c 65 2e 24 74 72 61 6e 73 6c 61 74 65 3d 69 2c 65 2e 24 63 6f 6e 64 69 74 69 6f 6e 61 6c 54 72 61 6e 73 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 69 2e 69
                                                                                  Data Ascii: !function(){"use strict";function e(e,t,a,n,s,l,i){t.initialize(),a.initialize(),e.Principal=n,e.DEBUG_INFO_ENABLED=s,e.VERSION=l,angular.element(window).on("resize",function(){e.$apply()}),e.$translate=i,e.$conditionalTranslate=function(e,t){return e?i.i
                                                                                  2024-12-19 11:35:28 UTC16384INData Raw: 64 28 65 2c 74 2c 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 73 61 76 65 41 73 28 6e 65 77 20 6f 28 5b 65 2e 64 61 74 61 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 68 74 6d 6c 22 7d 29 2c 6e 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 78 2e 74 69 74 6c 65 2e 74 65 78 74 3f 78 2e 74 69 74 6c 65 2e 74 65 78 74 3d 5b 78 2e 74 69 74 6c 65 2e 74 65 78 74 2e 73 6c 69 63 65 28 30 2c 24 28 22 23 74 69 74 6c 65 41 72 65 61 22 29 2e 70 72 6f 70 28 22 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 22 29 29 2c 22 7b 7b 63 6c 69 65 6e 74 4e 75 6d 62 65 72 7d 7d 22 2c 78 2e 74 69 74 6c 65 2e 74 65 78 74 2e 73 6c 69 63 65 28 24 28 22 23 74 69 74 6c 65 41 72 65 61 22 29 2e 70
                                                                                  Data Ascii: d(e,t,a).then(function(e){r.saveAs(new o([e.data],{type:"text/html"}),n)})["catch"](function(e){})}function b(){x.title.text?x.title.text=[x.title.text.slice(0,$("#titleArea").prop("selectionStart")),"{{clientNumber}}",x.title.text.slice($("#titleArea").p
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 4f 49 43 45 5f 54 4f 4f 5f 4c 41 52 47 45 2e 65 64 69 54 65 6d 70 6c 61 74 65 49 64 29 2c 70 2e 70 6f 73 74 43 6c 69 65 6e 74 54 65 6d 70 6c 61 74 65 73 28 78 2e 64 68 6c 43 6c 69 65 6e 74 2e 65 64 69 43 6c 69 65 6e 74 49 64 2c 78 2e 74 65 6d 70 6c 61 74 65 73 54 6f 53 65 6e 64 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 78 2e 63 6c 69 65 6e 74 45 72 72 6f 72 54 65 78 74 3d 6e 75 6c 6c 2c 78 2e 63 6c 69 65 6e 74 53 75 63 63 65 73 73 54 65 78 74 3d 74 2e 69 6e 73 74 61 6e 74 28 22 73 79 73 74 65 6d 53 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 2e 74 65 6d 70 6c 61 74 65 73 45 64 69 74 53 75 63 63 65 73 73 22 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 78 2e 63 6c 69 65 6e 74 45 72 72 6f 72 54 65 78 74 3d 74
                                                                                  Data Ascii: OICE_TOO_LARGE.ediTemplateId),p.postClientTemplates(x.dhlClient.ediClientId,x.templatesToSend).then(function(e){x.clientErrorText=null,x.clientSuccessText=t.instant("systemSettings.messages.templatesEditSuccess")})["catch"](function(e){x.clientErrorText=t
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 62 65 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 65 64 22 29 2c 24 28 22 23 64 68 6c 47 72 6f 73 73 41 6d 6f 75 6e 74 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6e 67 2d 69 6e 76 61 6c 69 64 22 29 3f 24 28 22 23 64 68 6c 47 72 6f 73 73 41 6d 6f 75 6e 74 4c 61 62 65 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 72 65 64 22 29 3a 24 28 22 23 64 68 6c 47 72 6f 73 73 41 6d 6f 75 6e 74 4c 61 62 65 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 65 64 22 29 2c 24 28 22 23 64 68 6c 43 6c 69 65 6e 74 43 6f 64 65 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6e 67 2d 69 6e 76 61 6c 69 64 22 29 3f 24 28 22 23 64 68 6c 43 6c 69 65 6e 74 43 6f 64 65 4c 61 62 65 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 72 65 64 22 29 3a 24 28 22 23 64 68 6c 43 6c 69 65 6e 74 43 6f
                                                                                  Data Ascii: bel").removeClass("red"),$("#dhlGrossAmount").hasClass("ng-invalid")?$("#dhlGrossAmountLabel").addClass("red"):$("#dhlGrossAmountLabel").removeClass("red"),$("#dhlClientCode").hasClass("ng-invalid")?$("#dhlClientCodeLabel").addClass("red"):$("#dhlClientCo
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 22 24 74 72 61 6e 73 6c 61 74 65 22 2c 22 24 68 74 74 70 22 5d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 65 2e 73 74 61 74 65 28 22 70 61 73 73 77 6f 72 64 2d 72 65 73 65 74 2d 66 69 6e 69 73 68 22 2c 7b 70 61 72 65 6e 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 75 72 6c 3a 22 2f 75 73 65 72 2f 3a 75 75 69 64 2f 73 65 74 2d 70 61 73 73 77 6f 72 64 2f 3a 6c 69 6e 6b 22 2c 64 61 74 61 3a 7b 70 61 67 65 54 69 74 6c 65 3a 22 67 6c 6f 62 61 6c 2e 6d 65 6e 75 2e 73 65 74 74 69 6e 67 73 22 7d 2c 76 69 65 77 73 3a 7b 22 63 6f 6e 74 65 6e 74 40 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 74 65 6d 70 6c 61 74 65 55 72 6c 3a 22 61 70 70 2f 76 69 65 77 73 2f 70 61 73 73 77 6f 72 64
                                                                                  Data Ascii: "$translate","$http"]}(),function(){"use strict";function e(e){e.state("password-reset-finish",{parent:"application",url:"/user/:uuid/set-password/:link",data:{pageTitle:"global.menu.settings"},views:{"content@application":{templateUrl:"app/views/password
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 74 73 2e 64 6f 63 75 6d 65 6e 74 2e 63 75 73 74 6f 6d 65 72 22 7d 2c 7b 6e 61 6d 65 3a 22 70 61 79 65 72 4e 75 6d 62 65 72 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 6c 61 62 65 6c 3a 22 64 6f 63 75 6d 65 6e 74 73 2e 64 6f 63 75 6d 65 6e 74 2e 70 61 79 65 72 22 7d 2c 7b 6e 61 6d 65 3a 22 64 61 74 65 4f 70 65 6e 22 2c 65 6e 61 62 6c 65 64 3a 73 2e 68 61 73 55 73 65 72 52 65 61 64 28 29 2c 6c 61 62 65 6c 3a 22 64 6f 63 75 6d 65 6e 74 73 2e 64 6f 63 75 6d 65 6e 74 2e 6f 70 65 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 54 79 70 65 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 6c 61 62 65 6c 3a 22 64 6f 63 75 6d 65 6e 74 73 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 54 79 70 65 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 4e 75 6d 62 65 72 22 2c 65 6e
                                                                                  Data Ascii: ts.document.customer"},{name:"payerNumber",enabled:!0,label:"documents.document.payer"},{name:"dateOpen",enabled:s.hasUserRead(),label:"documents.document.open"},{name:"documentType",enabled:!0,label:"documents.document.docType"},{name:"documentNumber",en
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 54 65 6d 70 61 6c 74 65 73 2c 7b 65 64 69 54 65 6d 70 6c 61 74 65 49 64 3a 74 7d 29 5b 30 5d 2c 74 3d 76 2e 67 65 74 43 6f 6d 6d 6f 6e 45 6c 65 6d 65 6e 74 46 72 6f 6d 4c 69 73 74 73 28 72 28 76 2e 64 68 6c 45 6d 61 69 6c 54 65 6d 70 61 6c 74 65 73 2c 7b 74 79 70 65 3a 22 45 4d 41 49 4c 5f 54 49 54 4c 45 22 2c 61 63 74 69 6f 6e 54 79 70 65 3a 22 50 41 50 45 52 5f 49 4e 56 4f 49 43 45 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 7d 2c 21 30 29 2c 76 2e 64 68 6c 45 6d 61 69 6c 54 65 6d 70 61 6c 74 65 73 49 64 73 29 2c 76 2e 63 6c 69 65 6e 74 54 65 6d 70 6c 61 74 65 73 2e 74 69 74 6c 65 73 45 4e 2e 50 41 50 45 52 5f 49 4e 56 4f 49 43 45 3d 72 28 76 2e 64 68 6c 45 6d 61 69 6c 54 65 6d 70 61 6c 74 65 73 2c 7b 65 64 69 54 65 6d 70 6c 61 74 65 49 64 3a 74 7d 29
                                                                                  Data Ascii: Tempaltes,{ediTemplateId:t})[0],t=v.getCommonElementFromLists(r(v.dhlEmailTempaltes,{type:"EMAIL_TITLE",actionType:"PAPER_INVOICE",language:"en"},!0),v.dhlEmailTempaltesIds),v.clientTemplates.titlesEN.PAPER_INVOICE=r(v.dhlEmailTempaltes,{ediTemplateId:t})
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 2c 65 2e 24 69 6e 6a 65 63 74 3d 5b 22 24 71 22 2c 22 24 68 74 74 70 22 5d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 61 2c 6e 29 7b 65 2e 67 65 74 50 72 6f 66 69 6c 65 49 6e 66 6f 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 69 62 62 6f 6e 45 6e 76 26 26 28 74 2e 72 69 62 62 6f 6e 45 6e 76 3d 65 2e 72 69 62 62 6f 6e 45 6e 76 2c 61 2e 61 64 64 43 6c 61 73 73 28 65 2e 72 69 62 62 6f 6e 45 6e 76 29 2c 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 64 65 6e 22 29 29 7d 29 7d 76 61 72 20 73 3d 7b 72 65 70 6c 61 63 65 3a 21 30 2c 72 65 73 74 72 69 63 74 3a 22 41 45 22 2c 74 65 6d 70 6c 61 74 65 3a
                                                                                  Data Ascii: ,e.$inject=["$q","$http"]}(),function(){"use strict";function e(e,t,a){function n(t,a,n){e.getProfileInfo().then(function(e){e.ribbonEnv&&(t.ribbonEnv=e.ribbonEnv,a.addClass(e.ribbonEnv),a.removeClass("hidden"))})}var s={replace:!0,restrict:"AE",template:
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 28 29 3a 69 28 29 7d 29 7d 3b 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 72 28 21 30 29 2c 74 2e 24 77 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 21 30 29 7d 29 29 7d 76 61 72 20 61 3d 7b 72 65 73 74 72 69 63 74 3a 22 41 22 2c 6c 69 6e 6b 3a 74 7d 3b 72 65 74 75 72 6e 20 61 7d 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 22 65 64 69 73 74 72 61 64 61 64 68 6c 75 69 41 70 70 22 29 2e 64 69 72 65 63 74 69 76 65 28 22 68 61 73 41 75 74 68 6f 72 69 74 79 22 2c 65 29 2c 65 2e 24 69 6e 6a 65 63 74 3d 5b 22 50 72 69 6e 63 69 70 61 6c 22 5d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69
                                                                                  Data Ascii: ():i()})};s.length>0&&(r(!0),t.$watch(function(){return e.isAuthenticated()},function(){r(!0)}))}var a={restrict:"A",link:t};return a}angular.module("edistradadhluiApp").directive("hasAuthority",e),e.$inject=["Principal"]}(),function(){"use strict";functi
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 65 50 61 72 74 69 61 6c 4c 6f 61 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 7b 72 65 71 75 69 72 65 3a 22 6e 67 4d 6f 64 65 6c 22 2c 72 65 73 74 72 69 63 74 3a 22 45 22 2c 72 65 70 6c 61 63 65 3a 22 74 72 75 65 22 2c 74 65 6d 70 6c 61 74 65 3a 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 74 65 78 74 27 20 69 64 3d 27 64 68 6c 4e 69 70 27 20 6e 61 6d 65 3d 27 64 68 6c 4e 69 70 27 20 6e 67 2d 70 61 74 74 65 72 6e 3d 27 2f 5e 5b 31 2d 39 5d 5b 30 2d 39 5d 7b 39 7d 24 2f 27 20 63 6c 61 73 73 3d 27 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 72 65 67 69 73 74 65 72 2d 69 6e 70 75 74 20 6e 6f 72 6d 61 6c 2d 66 6f 72 6d 27 6e 67 2d 6d 6f 64 65 6c 3d 27 76 6d 2e 64 61 74 61 2e 6e 69 70 27 20 75 69 62 2d 74 6f 6f 6c 74 69
                                                                                  Data Ascii: ePartialLoader",function(e,t,a,n,s){return{require:"ngModel",restrict:"E",replace:"true",template:"<input type='text' id='dhlNip' name='dhlNip' ng-pattern='/^[1-9][0-9]{9}$/' class='form-control register-input normal-form'ng-model='vm.data.nip' uib-toolti


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.44975691.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:28 UTC372OUTGET /app/vendor-be87832176.js HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:29 UTC307INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:29 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 1088030
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:40:00 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:29 UTC16077INData Raw: 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75
                                                                                  Data Ascii: if(function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,fu
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 6a 29 21 3d 3d 5f 26 26 4e 28 74 29 2c 74 3d 74 7c 7c 5f 2c 49 29 29 7b 69 66 28 31 31 21 3d 3d 68 26 26 28 63 3d 76 65 2e 65 78 65 63 28 65 29 29 29 69 66 28 69 3d 63 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 68 29 7b 69 66 28 21 28 61 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 4c 28 74 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 63 5b 32 5d 29 72 65 74 75 72 6e 20 4a 2e 61 70 70
                                                                                  Data Ascii: t.ownerDocument||t:j)!==_&&N(t),t=t||_,I)){if(11!==h&&(c=ve.exec(e)))if(i=c[1]){if(9===h){if(!(a=t.getElementById(i)))return n;if(a.id===i)return n.push(a),n}else if(f&&(a=f.getElementById(i))&&L(t,a)&&a.id===i)return n.push(a),n}else{if(c[2])return J.app
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 22 20 22 5d 3b 69 66 28 75 29 72 65 74 75 72 6e 20 6e 3f 30 3a 75 2e 73 6c 69 63 65 28 30 29 3b 66 6f 72 28 73 3d 65 2c 6c 3d 5b 5d 2c 63 3d 45 2e 70 72 65 46 69 6c 74 65 72 3b 73 3b 29 7b 72 26 26 21 28 69 3d 6c 65 2e 65 78 65 63 28 73 29 29 7c 7c 28 69 26 26 28 73 3d 73 2e 73 6c 69 63 65 28 69 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 73 29 2c 6c 2e 70 75 73 68 28 6f 3d 5b 5d 29 29 2c 72 3d 21 31 2c 28 69 3d 63 65 2e 65 78 65 63 28 73 29 29 26 26 28 72 3d 69 2e 73 68 69 66 74 28 29 2c 6f 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 72 2c 74 79 70 65 3a 69 5b 30 5d 2e 72 65 70 6c 61 63 65 28 73 65 2c 22 20 22 29 7d 29 2c 73 3d 73 2e 73 6c 69 63 65 28 72 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 61 20 69 6e 20 45 2e 66 69 6c 74 65 72 29 21 28 69 3d 6d 65 5b 61 5d
                                                                                  Data Ascii: " "];if(u)return n?0:u.slice(0);for(s=e,l=[],c=E.preFilter;s;){r&&!(i=le.exec(s))||(i&&(s=s.slice(i[0].length)||s),l.push(o=[])),r=!1,(i=ce.exec(s))&&(r=i.shift(),o.push({value:r,type:i[0].replace(se," ")}),s=s.slice(r.length));for(a in E.filter)!(i=me[a]
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 29 3b 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 68 61 6e 64 6c 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 3d 5b 5d 2c 73 3d 74 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2c 6c 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 73 26 26 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 63 6c 69 63 6b 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 69 73 4e 61 4e 28 65 2e 62 75 74 74 6f 6e 29 7c 7c 65 2e 62 75 74 74 6f 6e 3c 31 29 29 66 6f 72 28 3b 6c 21 3d 3d 74 68 69 73 3b 6c 3d 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 74 68 69 73 29 69 66 28 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 6c
                                                                                  Data Ascii: );return c.postDispatch&&c.postDispatch.call(this,e),e.result}},handlers:function(e,t){var n,r,i,o,a=[],s=t.delegateCount,l=e.target;if(s&&l.nodeType&&("click"!==e.type||isNaN(e.button)||e.button<1))for(;l!==this;l=l.parentNode||this)if(1===l.nodeType&&(l
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 6f 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 28 72 3d 6f 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 2c 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 29 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 72 65 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 22
                                                                                  Data Ascii: oid 0)),void 0!==n?null===n?void oe.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:(r=oe.find.attr(e,t),null==r?void 0:r))},attrHooks:{type:{set:function(e,t){if(!re.radioValue&&"
                                                                                  2024-12-19 11:35:29 UTC16384INData Raw: 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 74 2e 74 65 73 74 28 74 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 72 65 74 75 72 6e 20 73 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 74 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3f 28 69 3d 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6f 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 73 3f 74 5b 73 5d 3d 74 5b 73 5d 2e 72 65 70 6c 61 63 65 28 52 74 2c 22 24 31 22 2b 69 29 3a 74 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 74 2e
                                                                                  Data Ascii: contentType||"").indexOf("application/x-www-form-urlencoded")&&Rt.test(t.data)&&"data");return s||"jsonp"===t.dataTypes[0]?(i=t.jsonpCallback=oe.isFunction(t.jsonpCallback)?t.jsonpCallback():t.jsonpCallback,s?t[s]=t[s].replace(Rt,"$1"+i):t.jsonp!==!1&&(t.
                                                                                  2024-12-19 11:35:30 UTC16384INData Raw: 65 6e 22 5d 3b 69 66 28 21 74 26 26 74 68 69 73 2e 6c 63 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 6f 2e 70 6c 75 72 61 6c 73 5b 65 5d 2c 21 74 7d 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6c 75 72 61 6c 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 6c 6f 63 61 6c 65 20 60 22 2b 74 68 69 73 2e 6c 63 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 60 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 74 68 69 73 2e 72 75 6e 74 69 6d 65 3d 6e 65 77 20 61 28 74 68 69 73 2e 6c 63 5b 30 5d 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 69 66 28 74 68 69 73 2e 70 6c 75 72 61 6c 46 75 6e 63 73 3d 7b 7d 2c 74 68 69 73 2e 70 6c 75 72 61 6c 46 75 6e 63 73 5b 65 5d 3d 74 2c 74 68 69 73 2e 66 6d 74 3d 7b 7d 2c
                                                                                  Data Ascii: en"];if(!t&&this.lc.every(function(e){return t=o.plurals[e],!t}))throw new Error("Plural function for locale `"+this.lc.join(",")+"` not found");this.runtime=new a(this.lc[0],t,n)}function a(e,t,n){if(this.pluralFuncs={},this.pluralFuncs[e]=t,this.fmt={},
                                                                                  2024-12-19 11:35:30 UTC16384INData Raw: 3d 3d 65 2c 6f 3d 69 26 26 6e 5b 30 5d 2e 73 6c 69 63 65 28 2d 31 29 2c 61 3d 69 26 26 6e 5b 30 5d 2e 73 6c 69 63 65 28 2d 32 29 3b 72 65 74 75 72 6e 20 74 3f 31 21 3d 6f 26 26 32 21 3d 6f 7c 7c 31 31 3d 3d 61 7c 7c 31 32 3d 3d 61 3f 22 6f 74 68 65 72 22 3a 22 6f 6e 65 22 3a 31 3d 3d 65 26 26 72 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 2c 73 77 3a 69 5b 33 5d 2c 73 79 72 3a 69 5b 31 5d 2c 74 61 3a 69 5b 31 5d 2c 74 65 3a 69 5b 31 5d 2c 74 65 6f 3a 69 5b 31 5d 2c 74 68 3a 69 5b 30 5d 2c 74 69 3a 69 5b 32 5d 2c 74 69 67 3a 69 5b 31 5d 2c 74 6b 3a 69 5b 31 5d 2c 74 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 53 74 72 69 6e 67 28 65 29 2e 73 70 6c 69 74 28 22 2e 22 29 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 7c 7c 22 22 2c 6f 3d 21
                                                                                  Data Ascii: ==e,o=i&&n[0].slice(-1),a=i&&n[0].slice(-2);return t?1!=o&&2!=o||11==a||12==a?"other":"one":1==e&&r?"one":"other"},sw:i[3],syr:i[1],ta:i[1],te:i[1],teo:i[1],th:i[0],ti:i[2],tig:i[1],tk:i[1],tl:function(e,t){var n=String(e).split("."),r=n[0],i=n[1]||"",o=!
                                                                                  2024-12-19 11:35:30 UTC16384INData Raw: 28 22 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 7d 29 3b 69 3f 72 2e 24 64 69 61 6c 6f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 6f 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 72 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 6f 29 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61
                                                                                  Data Ascii: ("shown.bs.modal",{relatedTarget:t});i?r.$dialog.one("bsTransitionEnd",function(){r.$element.trigger("focus").trigger(o)}).emulateTransitionEnd(n.TRANSITION_DURATION):r.$element.trigger("focus").trigger(o)}))},n.prototype.hide=function(t){t&&t.preventDefa
                                                                                  2024-12-19 11:35:30 UTC16384INData Raw: 3c 69 5b 30 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 66 6f 72 28 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 61 21 3d 6f 5b 65 5d 26 26 74 3e 3d 69 5b 65 5d 26 26 28 76 6f 69 64 20 30 3d 3d 3d 69 5b 65 2b 31 5d 7c 7c 74 3c 69 5b 65 2b 31 5d 29 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 6f 5b 65 5d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 74 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 27 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 27 2b 74 2b 27 22 5d 2c 27 2b 74 68 69 73 2e 73 65
                                                                                  Data Ascii: <i[0])return this.activeTarget=null,this.clear();for(e=i.length;e--;)a!=o[e]&&t>=i[e]&&(void 0===i[e+1]||t<i[e+1])&&this.activate(o[e])},t.prototype.activate=function(t){this.activeTarget=t,this.clear();var n=this.selector+'[data-target="'+t+'"],'+this.se


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.44975791.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:29 UTC813OUTPOST /edistrada2/api/language?cacheBuster=1734608126690 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 2
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  X-Frame-Options: DENY
                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                  Accept: application/json, text/plain, */*
                                                                                  X-Requested-With: XMLHttpRequest
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22
                                                                                  2024-12-19 11:35:29 UTC2OUTData Raw: 70 6c
                                                                                  Data Ascii: pl
                                                                                  2024-12-19 11:35:29 UTC611INHTTP/1.1 200
                                                                                  Date: Thu, 19 Dec 2024 11:35:29 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  Set-Cookie: JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF; Path=/
                                                                                  Vary: Origin
                                                                                  Vary: Access-Control-Request-Method
                                                                                  Vary: Access-Control-Request-Headers
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: 0
                                                                                  X-Frame-Options: DENY
                                                                                  X-Content-Security-Policy: default-src 'self'
                                                                                  X-WebKit-CSP: default-src 'self'
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Strict-Transport-Security: max-age=63072000


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.44975891.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:29 UTC704OUTGET /edistrada2/api/session?cacheBuster=1734608126696 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Accept: application/json, text/plain, */*
                                                                                  X-Requested-With: XMLHttpRequest
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  X-Frame-Options: DENY
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22
                                                                                  2024-12-19 11:35:29 UTC612INHTTP/1.1 401
                                                                                  Date: Thu, 19 Dec 2024 11:35:29 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 33
                                                                                  Connection: close
                                                                                  Set-Cookie: JSESSIONID=EE8B526922C5D97943CED07B724941CE; Path=/
                                                                                  Vary: Origin
                                                                                  Vary: Access-Control-Request-Method
                                                                                  Vary: Access-Control-Request-Headers
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: 0
                                                                                  X-Frame-Options: DENY
                                                                                  X-Content-Security-Policy: default-src 'self'
                                                                                  X-WebKit-CSP: default-src 'self'
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                  2024-12-19 11:35:29 UTC33INData Raw: 7b 22 73 65 73 73 69 6f 6e 22 3a 20 22 4e 6f 20 75 73 65 72 20 69 73 20 70 72 65 73 65 6e 74 22 7d
                                                                                  Data Ascii: {"session": "No user is present"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.44975991.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:29 UTC598OUTGET /i18n/angular-locale_pl.js HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22
                                                                                  2024-12-19 11:35:29 UTC304INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:29 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3111
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:29 UTC3111INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 22 6e 67 4c 6f 63 61 6c 65 22 2c 20 5b 5d 2c 20 5b 22 24 70 72 6f 76 69 64 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 24 70 72 6f 76 69 64 65 29 20 7b 0a 76 61 72 20 50 4c 55 52 41 4c 5f 43 41 54 45 47 4f 52 59 20 3d 20 7b 5a 45 52 4f 3a 20 22 7a 65 72 6f 22 2c 20 4f 4e 45 3a 20 22 6f 6e 65 22 2c 20 54 57 4f 3a 20 22 74 77 6f 22 2c 20 46 45 57 3a 20 22 66 65 77 22 2c 20 4d 41 4e 59 3a 20 22 6d 61 6e 79 22 2c 20 4f 54 48 45 52 3a 20 22 6f 74 68 65 72 22 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 63 69 6d 61 6c 73 28 6e 29 20 7b 0a 20 20 6e 20 3d 20 6e 20 2b 20 27 27 3b 0a 20 20 76 61 72 20 69 20 3d 20 6e 2e 69 6e 64 65 78 4f 66 28 27 2e 27 29 3b 0a 20 20 72 65 74 75
                                                                                  Data Ascii: 'use strict';angular.module("ngLocale", [], ["$provide", function($provide) {var PLURAL_CATEGORY = {ZERO: "zero", ONE: "one", TWO: "two", FEW: "few", MANY: "many", OTHER: "other"};function getDecimals(n) { n = n + ''; var i = n.indexOf('.'); retu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.449760104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:29 UTC427OUTGET /consent/1d790476-794f-4019-8302-6ed44d02e5d6/1d790476-794f-4019-8302-6ed44d02e5d6.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:30 UTC982INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:29 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Ray: 8f4716ec2d3b0f93-EWR
                                                                                  CF-Cache-Status: HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Age: 82815
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Expires: Fri, 20 Dec 2024 11:35:29 GMT
                                                                                  Last-Modified: Mon, 18 Sep 2023 12:01:43 GMT
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  Vary: Accept-Encoding
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Content-MD5: tZkdK0BYDgviR68PI/hl4w==
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  X-Content-Type-Options: nosniff
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-request-id: 244852d0-501e-0072-2278-49e2b4000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  2024-12-19 11:35:30 UTC387INData Raw: 66 30 31 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 30 38 2e 32 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 31 64 37 39 30 34 37 36 2d
                                                                                  Data Ascii: f01{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"PRODUCTION","Version":"202308.2.0","OptanonDataJSON":"1d790476-
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 37 65 38 63 38 66 64 65 2d 64 32 32 31 2d 34 36 32 33 2d 62 35 37 34 2d 66 35 66 35 38 63 66 30 36 33 63 35 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62
                                                                                  Data Ascii: l":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"7e8c8fde-d221-4623-b574-f5f58cf063c5","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","b
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 47 6c 6f 62 61 6c 22 3a 74 72 75 65 2c 22 54 79 70 65 22 3a 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 4d 50 20 44 48 4c 20 65 43 6f 6d 6d 65 72 63 65 20 2d 20 42 61 6e 6e 65 72 20 28 66 6c 6f 61 74 69 6e 67 20 49 63 6f 6e 29 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c
                                                                                  Data Ascii: Global":true,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CMP DHL eCommerce - Banner (floating Icon)","Conditions":[],"GCEnable":false,"IsGPPEnabled":false}],"IabData":{"cookieVersion":"1",
                                                                                  2024-12-19 11:35:30 UTC723INData Raw: 6e 74 46 65 61 74 75 72 65 73 22 3a 7b 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 46 6f 63 75 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6f 6c 6f 63 61 74 69 6f 6e 4a 73 6f 6e 41 70 69 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 73 53 61 6d 65 53 69 74 65 4e 6f 6e 65 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 4c 6f 67 6f 22 3a 74 72 75 65 2c 22
                                                                                  Data Ascii: ntFeatures":{"CookieV2BannerFocus":true,"CookieV2GPC":true,"CookieV2AssignTemplateRule":true,"CookieV2GeolocationJsonApi":true,"CookieV2TCF21":true,"CookieV2CSP":true,"CookiesSameSiteNone":true,"CookieV2RemoveSettingsIcon":true,"CookieV2BannerLogo":true,"
                                                                                  2024-12-19 11:35:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.449761104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:29 UTC566OUTGET /scripttemplates/202308.2.0/otBannerSdk.js HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:30 UTC859INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:29 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: B7RJGeSCnZZuAb1NQkB81w==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:26:02 GMT
                                                                                  x-ms-request-id: 365d29ed-e01e-0049-4226-2fa0ea000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 15747
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4716ec2dc90f99-EWR
                                                                                  2024-12-19 11:35:30 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 33 30 38 2e 32 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                  Data Ascii: 7c45/** * onetrust-banner-sdk * v202308.2.0 * by OneTrust LLC * Copyright 2023 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                  Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 66 6f 72 28
                                                                                  Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function q(){for(
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 24 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                  Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void $((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4b 3f 74 3a 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 4b 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                  Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructor===K?t:new K(function(e){e(t)})},K.reject=function(o){re
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                  Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                  Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                  Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d 29 2e 48
                                                                                  Data Ascii: llow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=ge=ge||{}).Active="1",e.InActive="0",(e=Ce=Ce||{}).H
                                                                                  2024-12-19 11:35:30 UTC1369INData Raw: 64 65 6e 69 65 64 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 45 65 3d 45 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 49 41 42 3d 22 49 41 42 22 2c 65 2e 43 43 50 41 3d 22 43 43 50 41 22 2c 65 2e 49 41 42 32 3d 22 49 41 42 32 22 2c 65 2e 49 41 42 32 56 32 3d 22 49 41 42 32 56 32 22 2c 65 2e 47 45 4e 45 52 49 43 3d 22 47 45 4e 45 52 49 43 22 2c 65
                                                                                  Data Ascii: denied",(e=Le=Le||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=_e=_e||{}).cookies="cookies",e.vendors="vendors",(e=Ee=Ee||{}).GDPR="GDPR",e.IAB="IAB",e.CCPA="CCPA",e.IAB2="IAB2",e.IAB2V2="IAB2V2",e.GENERIC="GENERIC",e


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.44976491.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:31 UTC746OUTGET /i18n/pl/global.json?cacheBuster=1734608128674 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Accept: application/json, text/plain, */*
                                                                                  X-Requested-With: XMLHttpRequest
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  X-Frame-Options: DENY
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:31 UTC298INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:31 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 4157
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:31 UTC4157INData Raw: 7b 0a 09 22 67 6c 6f 62 61 6c 22 3a 20 7b 0a 09 09 22 74 69 74 6c 65 22 3a 20 22 45 64 69 73 74 72 61 64 61 64 68 6c 75 69 22 2c 0a 09 09 22 6d 65 6e 75 22 3a 20 7b 0a 09 09 09 22 64 6f 63 75 6d 65 6e 74 73 22 3a 20 22 44 6f 6b 75 6d 65 6e 74 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 63 65 69 76 61 62 6c 65 73 22 3a 20 22 4e 61 6c 65 c5 bc 6e 6f c5 9b 63 69 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 75 73 65 72 73 22 3a 20 22 55 c5 bc 79 74 6b 6f 77 6e 69 63 79 22 2c 0a 09 09 09 22 73 65 74 74 69 6e 67 73 22 3a 20 22 4d c3 b3 6a 20 70 72 6f 66 69 6c 22 2c 0a 09 09 09 22 63 6c 69 65 6e 74 73 22 3a 20 22 4b 6c 69 65 6e 63 69 22 2c 0a 09 09 09 22 72 6f 6c 65 73 22 3a 20 22 52 6f 6c 65 22 2c 0a 09 09 09 22 70 65 6e 64 69 6e 67 2d 63 61 73
                                                                                  Data Ascii: {"global": {"title": "Edistradadhlui","menu": {"documents": "Dokumenty", "receivables": "Nalenoci", "users": "Uytkownicy","settings": "Mj profil","clients": "Klienci","roles": "Role","pending-cas


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.44976391.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:31 UTC858OUTPOST /edistrada2/api/language?cacheBuster=1734608128674 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 2
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  X-Frame-Options: DENY
                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                  Accept: application/json, text/plain, */*
                                                                                  X-Requested-With: XMLHttpRequest
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:31 UTC2OUTData Raw: 70 6c
                                                                                  Data Ascii: pl
                                                                                  2024-12-19 11:35:31 UTC546INHTTP/1.1 200
                                                                                  Date: Thu, 19 Dec 2024 11:35:31 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  Vary: Origin
                                                                                  Vary: Access-Control-Request-Method
                                                                                  Vary: Access-Control-Request-Headers
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: 0
                                                                                  X-Frame-Options: DENY
                                                                                  X-Content-Security-Policy: default-src 'self'
                                                                                  X-WebKit-CSP: default-src 'self'
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Strict-Transport-Security: max-age=63072000


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.44976591.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:31 UTC458OUTGET /i18n/angular-locale_pl.js HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:31 UTC304INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:31 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3111
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:31 UTC3111INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 22 6e 67 4c 6f 63 61 6c 65 22 2c 20 5b 5d 2c 20 5b 22 24 70 72 6f 76 69 64 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 24 70 72 6f 76 69 64 65 29 20 7b 0a 76 61 72 20 50 4c 55 52 41 4c 5f 43 41 54 45 47 4f 52 59 20 3d 20 7b 5a 45 52 4f 3a 20 22 7a 65 72 6f 22 2c 20 4f 4e 45 3a 20 22 6f 6e 65 22 2c 20 54 57 4f 3a 20 22 74 77 6f 22 2c 20 46 45 57 3a 20 22 66 65 77 22 2c 20 4d 41 4e 59 3a 20 22 6d 61 6e 79 22 2c 20 4f 54 48 45 52 3a 20 22 6f 74 68 65 72 22 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 63 69 6d 61 6c 73 28 6e 29 20 7b 0a 20 20 6e 20 3d 20 6e 20 2b 20 27 27 3b 0a 20 20 76 61 72 20 69 20 3d 20 6e 2e 69 6e 64 65 78 4f 66 28 27 2e 27 29 3b 0a 20 20 72 65 74 75
                                                                                  Data Ascii: 'use strict';angular.module("ngLocale", [], ["$provide", function($provide) {var PLURAL_CATEGORY = {ZERO: "zero", ONE: "one", TWO: "two", FEW: "few", MANY: "many", OTHER: "other"};function getDecimals(n) { n = n + ''; var i = n.indexOf('.'); retu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.44976691.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:31 UTC482OUTGET /edistrada2/api/language?cacheBuster=1734608126690 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:31 UTC568INHTTP/1.1 405
                                                                                  Date: Thu, 19 Dec 2024 11:35:31 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Vary: Origin
                                                                                  Vary: Access-Control-Request-Method
                                                                                  Vary: Access-Control-Request-Headers
                                                                                  Allow: POST
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: 0
                                                                                  X-Frame-Options: DENY
                                                                                  X-Content-Security-Policy: default-src 'self'
                                                                                  X-WebKit-CSP: default-src 'self'
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                  2024-12-19 11:35:31 UTC145INData Raw: 38 36 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 31 31 3a 33 35 3a 33 31 2e 33 35 39 2b 30 30 3a 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 2c 22 70 61 74 68 22 3a 22 2f 65 64 69 73 74 72 61 64 61 32 2f 61 70 69 2f 6c 61 6e 67 75 61 67 65 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 86{"timestamp":"2024-12-19T11:35:31.359+00:00","status":405,"error":"Method Not Allowed","message":"","path":"/edistrada2/api/language"}0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.44976291.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:31 UTC745OUTGET /i18n/pl/login.json?cacheBuster=1734608128674 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Accept: application/json, text/plain, */*
                                                                                  X-Requested-With: XMLHttpRequest
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  X-Frame-Options: DENY
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:32 UTC298INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:32 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 1672
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:32 UTC1672INData Raw: 7b 0a 20 20 20 20 22 6c 6f 67 69 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 5a 61 6c 6f 67 75 6a 20 73 69 c4 99 20 64 6f 20 61 70 6c 69 6b 61 63 6a 69 20 65 46 61 6b 74 75 72 61 20 44 48 4c 20 65 43 6f 6d 6d 65 72 63 65 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 6f 67 69 6e 22 3a 20 22 4c 6f 67 69 6e 20 28 65 2d 6d 61 69 6c 29 22 2c 0a 20 20 20 20 20 20 20 20 22 70 61 73 73 77 6f 72 64 22 3a 20 22 48 61 73 c5 82 6f 22 2c 0a 20 20 20 20 20 20 20 20 22 66 6f 72 67 6f 74 74 65 6e 31 22 3a 20 22 4e 69 65 20 70 61 6d 69 c4 99 74 61 73 7a 22 2c 0a 20 20 20 20 20 20 20 20 22 66 6f 72 67 6f 74 74 65 6e 32 22 3a 20 22 68 61 73 c5 82 61 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 6f 67 69 6e 2d 62 74 6e 22 3a 20 22 5a 61 6c 6f 67 75 6a 22 2c 0a
                                                                                  Data Ascii: { "login": { "title": "Zaloguj si do aplikacji eFaktura DHL eCommerce", "login": "Login (e-mail)", "password": "Haso", "forgotten1": "Nie pamitasz", "forgotten2": "hasa", "login-btn": "Zaloguj",


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.449768104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:32 UTC382OUTGET /scripttemplates/202308.2.0/otBannerSdk.js HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:32 UTC859INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:32 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: B7RJGeSCnZZuAb1NQkB81w==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:26:02 GMT
                                                                                  x-ms-request-id: 365d29ed-e01e-0049-4226-2fa0ea000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 15750
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4716fcdb5342bf-EWR
                                                                                  2024-12-19 11:35:32 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 33 30 38 2e 32 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                  Data Ascii: 7c45/** * onetrust-banner-sdk * v202308.2.0 * by OneTrust LLC * Copyright 2023 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                  Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 66 6f 72 28
                                                                                  Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function q(){for(
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 24 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                  Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void $((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4b 3f 74 3a 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 4b 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                  Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructor===K?t:new K(function(e){e(t)})},K.reject=function(o){re
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                  Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                  Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                  Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d 29 2e 48
                                                                                  Data Ascii: llow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=ge=ge||{}).Active="1",e.InActive="0",(e=Ce=Ce||{}).H
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 64 65 6e 69 65 64 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 45 65 3d 45 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 49 41 42 3d 22 49 41 42 22 2c 65 2e 43 43 50 41 3d 22 43 43 50 41 22 2c 65 2e 49 41 42 32 3d 22 49 41 42 32 22 2c 65 2e 49 41 42 32 56 32 3d 22 49 41 42 32 56 32 22 2c 65 2e 47 45 4e 45 52 49 43 3d 22 47 45 4e 45 52 49 43 22 2c 65
                                                                                  Data Ascii: denied",(e=Le=Le||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=_e=_e||{}).cookies="cookies",e.vendors="vendors",(e=Ee=Ee||{}).GDPR="GDPR",e.IAB="IAB",e.CCPA="CCPA",e.IAB2="IAB2",e.IAB2V2="IAB2V2",e.GENERIC="GENERIC",e


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.449769104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:32 UTC652OUTGET /consent/1d790476-794f-4019-8302-6ed44d02e5d6/7e8c8fde-d221-4623-b574-f5f58cf063c5/pl.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:32 UTC970INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:32 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Ray: 8f4716fcd8ad43fa-EWR
                                                                                  CF-Cache-Status: HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Expires: Fri, 20 Dec 2024 11:35:32 GMT
                                                                                  Last-Modified: Mon, 18 Sep 2023 12:01:51 GMT
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  Vary: Accept-Encoding
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Content-MD5: IelyhTEnCC1hMgE+d9yXFg==
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  X-Content-Type-Options: nosniff
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-request-id: a867518d-a01e-004e-759c-44566f000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  2024-12-19 11:35:32 UTC399INData Raw: 31 62 66 39 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 52 6f 6b 75 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 4c 61 74 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 4b 69 6c 6b 61 20 73 65 6b 75 6e 64 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 54 79 67 6f 64 6e 69 75 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 54 79 67 6f 64 6e 69 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 4b 6f 6e 74 79 6e 75 75 6a 20 62 65 7a 20 61 6b 63 65 70 74 61 63 6a 69 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 43 65 6e 74 72 75 6d 20 70 72
                                                                                  Data Ascii: 1bf9{"DomainData":{"pclifeSpanYr":"Roku","pclifeSpanYrs":"Lat","pclifeSpanSecs":"Kilka sekund","pclifeSpanWk":"Tygodniu","pclifeSpanWks":"Tygodni","pccontinueWithoutAcceptText":"Kontynuuj bez akceptacji","pccloseButtonType":"Icon","MainText":"Centrum pr
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 7a 20 70 72 7a 65 67 6c c4 85 64 61 72 6b 69 2c 20 67 c5 82 c3 b3 77 6e 69 65 20 77 20 66 6f 72 6d 69 65 20 70 6c 69 6b c3 b3 77 20 63 6f 6f 6b 69 65 2e 20 49 6e 66 6f 72 6d 61 63 6a 65 20 74 65 20 6d 6f 67 c4 85 20 64 6f 74 79 63 7a 79 c4 87 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 2c 20 6a 65 67 6f 20 70 72 65 66 65 72 65 6e 63 6a 69 20 6c 75 62 20 75 72 7a c4 85 64 7a 65 6e 69 61 20 69 20 73 c4 85 20 6e 61 6a 63 7a c4 99 c5 9b 63 69 65 6a 20 77 79 6b 6f 72 7a 79 73 74 79 77 61 6e 65 20 77 20 63 65 6c 75 20 7a 61 70 65 77 6e 69 65 6e 69 61 2c 20 c5 bc 65 20 77 69 74 72 79 6e 61 20 62 c4 99 64 7a 69 65 20 64 7a 69 61 c5 82 61 c4 87 20 74 61 6b 2c 20 6a 61 6b 20 74 65 67 6f 20 6f 63 7a 65 6b 75 6a c4 85 20 75 c5 bc 79 74 6b 6f 77 6e 69 63 79 2e 20 49 6e 66
                                                                                  Data Ascii: z przegldarki, gwnie w formie plikw cookie. Informacje te mog dotyczy uytkownika, jego preferencji lub urzdzenia i s najczciej wykorzystywane w celu zapewnienia, e witryna bdzie dziaa tak, jak tego oczekuj uytkownicy. Inf
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 7a c4 85 64 7a 65 6e 69 75 20 77 20 63 65 6c 75 20 75 73 70 72 61 77 6e 69 65 6e 69 61 20 6b 6f 72 7a 79 73 74 61 6e 69 61 20 7a 20 6e 61 77 69 67 61 63 6a 69 20 73 74 72 6f 6e 79 2c 20 61 6e 61 6c 69 7a 6f 77 61 6e 69 61 20 77 79 6b 6f 72 7a 79 73 74 61 6e 69 61 20 73 74 72 6f 6e 79 20 69 20 77 73 70 61 72 63 69 61 20 6e 61 73 7a 79 63 68 20 64 7a 69 61 c5 82 61 c5 84 20 6d 61 72 6b 65 74 69 6e 67 6f 77 79 63 68 2e 20 22 2c 22 41 6c 65 72 74 43 6c 6f 73 65 54 65 78 74 22 3a 22 5a 61 6d 6b 6e 69 c4 99 63 69 65 22 2c 22 41 6c 65 72 74 4d 6f 72 65 49 6e 66 6f 54 65 78 74 22 3a 22 55 73 74 61 77 69 65 6e 69 61 20 70 6c 69 6b c3 b3 77 20 63 6f 6f 6b 69 65 22 2c 22 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 50 72 65 66 65 72
                                                                                  Data Ascii: zdzeniu w celu usprawnienia korzystania z nawigacji strony, analizowania wykorzystania strony i wsparcia naszych dziaa marketingowych. ","AlertCloseText":"Zamknicie","AlertMoreInfoText":"Ustawienia plikw cookie","CookieSettingButtonText":"Prefer
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 72 65 66 65 72 6f 77 61 6e 79 20 6a c4 99 7a 79 6b 20 6c 75 62 20 64 61 6e 65 20 6c 6f 67 6f 77 61 6e 69 61 2e 20 54 65 20 70 6c 69 6b 69 20 63 6f 6f 6b 69 65 20 73 c4 85 20 70 72 7a 65 7a 20 6e 61 73 20 75 73 74 61 77 69 61 6e 65 20 69 20 6e 61 7a 79 77 61 6e 65 20 70 6c 69 6b 61 6d 69 20 63 6f 6f 6b 69 65 20 70 69 65 72 77 73 7a 65 6a 20 73 74 72 6f 6e 79 20 28 70 6c 69 6b 69 20 63 6f 6f 6b 69 65 20 74 65 6a 20 73 61 6d 65 6a 20 66 69 72 6d 79 29 2e 20 44 6f 20 63 65 6c c3 b3 77 20 72 65 6b 6c 61 6d 6f 77 79 63 68 20 69 20 6d 61 72 6b 65 74 69 6e 67 6f 77 79 63 68 20 73 74 6f 73 75 6a 65 6d 79 20 72 c3 b3 77 6e 69 65 c5 bc 20 70 6c 69 6b 69 20 63 6f 6f 6b 69 65 20 69 6e 6e 79 63 68 20 66 69 72 6d 20 2d 20 6b 74 c3 b3 72 65 20 70 6f 63 68 6f 64 7a c4 85
                                                                                  Data Ascii: referowany jzyk lub dane logowania. Te pliki cookie s przez nas ustawiane i nazywane plikami cookie pierwszej strony (pliki cookie tej samej firmy). Do celw reklamowych i marketingowych stosujemy rwnie pliki cookie innych firm - ktre pochodz
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 77 65 62 73 69 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 63 6f 6f 6b 69 65 20 6c 61 77 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 20 49 74 20 69 73 20 73 65 74 20 61 66 74 65 72 20 76 69 73 69 74 6f 72 73 20 68 61 76 65 20 73 65 65 6e 20 61 20 63 6f 6f 6b 69 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 74 69 63 65 20 61 6e 64 20 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 79 20 61 63 74 69 76 65 6c 79
                                                                                  Data Ascii: ssion":false,"Length":"364","description":"This cookie is set by websites using certain versions of the cookie law compliance solution from OneTrust. It is set after visitors have seen a cookie information notice and in some cases only when they actively
                                                                                  2024-12-19 11:35:32 UTC1294INData Raw: 73 65 20 6f 66 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 69 74 65 20 6f 77 6e 65 72 73 20 74 6f 20 70 72 65 76 65 6e 74 20 63 6f 6f 6b 69 65 73 20 69 6e 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 20 66 72 6f 6d 20 62 65 69 6e 67 20 73 65 74 20 69 6e 20 74 68 65 20 75 73 65 72 73 20 62 72 6f 77 73 65 72 2c 20 77 68 65 6e 20 63 6f 6e 73 65 6e 74 20 69 73 20 6e 6f 74 20 67 69 76 65 6e 2e 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6e 6f 72 6d 61 6c 20 6c 69 66 65 73 70 61 6e 20 6f 66 20 6f 6e 65 20 79 65 61 72 2c 20 73 6f 20 74 68 61 74 20 72 65 74 75 72 6e 69 6e 67 20 76 69 73 69 74 6f 72 73 20 74 6f 20 74 68 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 70 72 65 66 65 72 65 6e
                                                                                  Data Ascii: se of each category. This enables site owners to prevent cookies in each category from being set in the users browser, when consent is not given. The cookie has a normal lifespan of one year, so that returning visitors to the site will have their preferen
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 37 66 66 61 0d 0a 4c 65 67 49 6e 74 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 43 6f 6e 73 65 6e 74 4f 70 74 4f 75 74 22 3a 74 72 75 65 2c 22 49 73 47 70 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 56 65 6e 64 6f 72 53 65 72 76 69 63 65 73 22 3a 6e 75 6c 6c 2c 22 54 72 61 63 6b 69 6e 67 54 65 63 68 22 3a 6e 75 6c 6c 7d 2c 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 32 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 32 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f
                                                                                  Data Ascii: 7ffaLegIntOptOut":false,"HasConsentOptOut":true,"IsGpcEnabled":false,"VendorServices":null,"TrackingTech":null},{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"2","OptanonGroupId":"C0002","Parent":"","ShowSubgroup":true,"Sho
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 39 65 64 37 2d 65 31 34 33 32 37 38 37 32 31 63 63 22 2c 22 53 74 61 74 75 73 22 3a 22 61 6c 77 61 79 73 20 61 63 74 69 76 65 22 2c 22 49 73 44 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 4f 4f 4b 49 45 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 4c 65 67 61 6c 22 3a 22 22 2c 22 49 61 62 49 6c 6c 75 73 74 72 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 48 61 73 4c 65 67 49 6e 74 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 43 6f 6e 73 65 6e 74 4f 70 74 4f 75 74 22 3a 74 72 75 65 2c 22 49 73 47 70 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 56 65 6e 64 6f 72 53 65 72 76 69 63 65 73 22 3a 6e 75 6c 6c 2c 22 54 72 61 63 6b 69 6e 67 54 65 63 68 22 3a 6e 75 6c 6c 7d 2c 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75
                                                                                  Data Ascii: 9ed7-e143278721cc","Status":"always active","IsDntEnabled":false,"Type":"COOKIE","DescriptionLegal":"","IabIllustrations":[],"HasLegIntOptOut":false,"HasConsentOptOut":true,"IsGpcEnabled":false,"VendorServices":null,"TrackingTech":null},{"ShowInPopup":tru
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 87 20 61 6b 74 79 77 6e 6f c5 9b 63 69 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 70 6f 64 63 7a 61 73 20 70 72 7a 65 67 6c c4 85 64 61 6e 69 61 20 69 6e 6e 79 63 68 20 73 74 72 6f 6e 20 69 6e 74 65 72 6e 65 74 6f 77 79 63 68 2e 5c 6e 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4d 6f 62 69 6c 65 22 3a 22 54 65 63 68 6e 6f 6c 6f 67 69 65 20 66 75 6e 6b 63 6a 6f 6e 61 6c 6e 65 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4f 54 54 22 3a 22 54 65 63 68 6e 6f 6c 6f 67 69 65 20 66 75 6e 6b 63 6a 6f 6e 61 6c 6e 65 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 54 65 63 68 6e 6f 6c 6f 67 69 65 20 66 75 6e 6b 63 6a 6f 6e 61 6c 6e 65 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73
                                                                                  Data Ascii: aktywnoci uytkownika podczas przegldania innych stron internetowych.\n","GroupNameMobile":"Technologie funkcjonalne","GroupNameOTT":"Technologie funkcjonalne","GroupName":"Technologie funkcjonalne","IsIabPurpose":false,"GeneralVendorsIds":[],"Firs
                                                                                  2024-12-19 11:35:32 UTC1369INData Raw: 70 4e 61 6d 65 4f 54 54 22 3a 22 54 65 63 68 6e 6f 6c 6f 67 69 65 20 61 6e 61 6c 69 74 79 63 7a 6e 65 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 54 65 63 68 6e 6f 6c 6f 67 69 65 20 61 6e 61 6c 69 74 79 63 7a 6e 65 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 5d 2c 22 48 6f 73 74 73 22 3a 5b 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 42 38 38 43 44 32 37 42 2d 33 44 33 39 2d 34 39 35 46 2d 41 37 33 43 2d 34 30 41 30 43 46 37 43 46 36 43 33 22 2c 22 43 75 73 74 6f 6d 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 34 22 2c 22 47 72 6f 75 70 49 64 22 3a 22 31 31 32 32 32 32 33 37 2d 33 63 37 30 2d 34 35 61
                                                                                  Data Ascii: pNameOTT":"Technologie analityczne","GroupName":"Technologie analityczne","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[],"Hosts":[],"PurposeId":"B88CD27B-3D39-495F-A73C-40A0CF7CF6C3","CustomGroupId":"C0004","GroupId":"11222237-3c70-45a


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.44977091.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:32 UTC715OUTGET /content/images/favicon-a6f1af8e79.gif HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:33 UTC291INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:32 GMT
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 2238
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:44 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:33 UTC2238INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 08 00 a8 08 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 cc ff 00 00 c2 fd 00 00 c6 fe 00 00 c3 fd 00 00 c7 fe 00 00 c5 fd 00 00 c4 fd 00 01 55 e2 00 01 6e e8 00 00 27 d6 00 00 00 cc 00 01 24 d5 00 01 63 e5 00 01 37 da 00 01 82 ed 00 01 21 d5 00 01 93 f1 00 00 1a d3 00 00 1e d4 00 01 68 e6 00 01 7b eb 00 01 27 d7 00 01 66 e6 00 01 10 d0 00 01 58 e2 00 01 2e d8 00 01 0a cf 00 01 3e dc 00 01 12 d1 00 01 64 e6 00 01 07 ce 00 00 8f f0 00 00 a1 f4 00 01 7d ec 00 00 ac f7 00 00 b3 f9 00 00 b2 f9 00 01 7f ec 00 01 99 f3 00 01 89 ee 00 01 89 ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: ( @Un'$c7!h{'fX.>d}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.44977291.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:32 UTC478OUTGET /i18n/pl/global.json?cacheBuster=1734608128674 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:33 UTC298INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:33 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 4157
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:33 UTC4157INData Raw: 7b 0a 09 22 67 6c 6f 62 61 6c 22 3a 20 7b 0a 09 09 22 74 69 74 6c 65 22 3a 20 22 45 64 69 73 74 72 61 64 61 64 68 6c 75 69 22 2c 0a 09 09 22 6d 65 6e 75 22 3a 20 7b 0a 09 09 09 22 64 6f 63 75 6d 65 6e 74 73 22 3a 20 22 44 6f 6b 75 6d 65 6e 74 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 65 63 65 69 76 61 62 6c 65 73 22 3a 20 22 4e 61 6c 65 c5 bc 6e 6f c5 9b 63 69 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 75 73 65 72 73 22 3a 20 22 55 c5 bc 79 74 6b 6f 77 6e 69 63 79 22 2c 0a 09 09 09 22 73 65 74 74 69 6e 67 73 22 3a 20 22 4d c3 b3 6a 20 70 72 6f 66 69 6c 22 2c 0a 09 09 09 22 63 6c 69 65 6e 74 73 22 3a 20 22 4b 6c 69 65 6e 63 69 22 2c 0a 09 09 09 22 72 6f 6c 65 73 22 3a 20 22 52 6f 6c 65 22 2c 0a 09 09 09 22 70 65 6e 64 69 6e 67 2d 63 61 73
                                                                                  Data Ascii: {"global": {"title": "Edistradadhlui","menu": {"documents": "Dokumenty", "receivables": "Nalenoci", "users": "Uytkownicy","settings": "Mj profil","clients": "Klienci","roles": "Role","pending-cas


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.44977191.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:32 UTC482OUTGET /edistrada2/api/language?cacheBuster=1734608128674 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:33 UTC568INHTTP/1.1 405
                                                                                  Date: Thu, 19 Dec 2024 11:35:33 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Vary: Origin
                                                                                  Vary: Access-Control-Request-Method
                                                                                  Vary: Access-Control-Request-Headers
                                                                                  Allow: POST
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: 0
                                                                                  X-Frame-Options: DENY
                                                                                  X-Content-Security-Policy: default-src 'self'
                                                                                  X-WebKit-CSP: default-src 'self'
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                  2024-12-19 11:35:33 UTC145INData Raw: 38 36 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 31 31 3a 33 35 3a 33 33 2e 33 31 34 2b 30 30 3a 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 2c 22 70 61 74 68 22 3a 22 2f 65 64 69 73 74 72 61 64 61 32 2f 61 70 69 2f 6c 61 6e 67 75 61 67 65 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 86{"timestamp":"2024-12-19T11:35:33.314+00:00","status":405,"error":"Method Not Allowed","message":"","path":"/edistrada2/api/language"}0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.44977491.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:33 UTC858OUTPOST /edistrada2/api/language?cacheBuster=1734608131522 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 2
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  X-Frame-Options: DENY
                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                  Accept: application/json, text/plain, */*
                                                                                  X-Requested-With: XMLHttpRequest
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:33 UTC2OUTData Raw: 70 6c
                                                                                  Data Ascii: pl
                                                                                  2024-12-19 11:35:34 UTC546INHTTP/1.1 200
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  Vary: Origin
                                                                                  Vary: Access-Control-Request-Method
                                                                                  Vary: Access-Control-Request-Headers
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: 0
                                                                                  X-Frame-Options: DENY
                                                                                  X-Content-Security-Policy: default-src 'self'
                                                                                  X-WebKit-CSP: default-src 'self'
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Strict-Transport-Security: max-age=63072000


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.44977591.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:33 UTC477OUTGET /i18n/pl/login.json?cacheBuster=1734608128674 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:34 UTC298INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 1672
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:34 UTC1672INData Raw: 7b 0a 20 20 20 20 22 6c 6f 67 69 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 5a 61 6c 6f 67 75 6a 20 73 69 c4 99 20 64 6f 20 61 70 6c 69 6b 61 63 6a 69 20 65 46 61 6b 74 75 72 61 20 44 48 4c 20 65 43 6f 6d 6d 65 72 63 65 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 6f 67 69 6e 22 3a 20 22 4c 6f 67 69 6e 20 28 65 2d 6d 61 69 6c 29 22 2c 0a 20 20 20 20 20 20 20 20 22 70 61 73 73 77 6f 72 64 22 3a 20 22 48 61 73 c5 82 6f 22 2c 0a 20 20 20 20 20 20 20 20 22 66 6f 72 67 6f 74 74 65 6e 31 22 3a 20 22 4e 69 65 20 70 61 6d 69 c4 99 74 61 73 7a 22 2c 0a 20 20 20 20 20 20 20 20 22 66 6f 72 67 6f 74 74 65 6e 32 22 3a 20 22 68 61 73 c5 82 61 22 2c 0a 20 20 20 20 20 20 20 20 22 6c 6f 67 69 6e 2d 62 74 6e 22 3a 20 22 5a 61 6c 6f 67 75 6a 22 2c 0a
                                                                                  Data Ascii: { "login": { "title": "Zaloguj si do aplikacji eFaktura DHL eCommerce", "login": "Login (e-mail)", "password": "Haso", "forgotten1": "Nie pamitasz", "forgotten2": "hasa", "login-btn": "Zaloguj",


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.44977691.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:34 UTC715OUTGET /content/images/DHL_rgb-a4dbdac2f8.png HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:34 UTC292INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 44111
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:44 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:34 UTC16092INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 c4 00 00 01 b8 08 06 00 00 00 33 0a 5d e6 00 00 ac 16 49 44 41 54 78 da ec dd 57 9c 24 67 79 fe fd a7 aa d3 4c e7 aa 5e e5 80 24 84 08 12 41 22 08 6c 84 4d 32 d1 16 c9 24 9b 64 93 31 c1 26 e8 fd 63 72 b0 09 36 19 91 45 94 48 12 42 48 a0 8c 72 d8 19 cd 74 9e 9c c3 e6 bc 3b 79 a6 af f7 e0 a9 91 16 4c d8 15 da dd e9 ea df c1 f7 23 0e d9 dd ae ae ae ba 9e fb be 8c 24 03 00 00 00 00 00 00 00 00 00 00 40 d8 f0 97 00 00 00 00 00 00 00 00 00 00 00 08 79 20 7e 8f 11 00 00 00 00 00 00 00 00 00 00 00 4d 8f 40 1c 00 00 00 00 00 00 00 00 00 00 40 20 0e 00 00 00 00 00 00 00 00 00 00 00 81 38 00 00 00 00 00 00 00 00 00 00 00 04 e2 00 00 00 00 00 00 00 00 00 00 00 10 88 03 00 00 00 00 00 00 00 00 00 00 40 20 0e 00
                                                                                  Data Ascii: PNGIHDR3]IDATxW$gyL^$A"lM2$d1&cr6EHBHrt;yL#$@y ~M@@ 8@
                                                                                  2024-12-19 11:35:34 UTC16384INData Raw: b1 c7 4e c0 ef bd 30 aa be 93 73 ea 36 05 55 23 84 e1 00 80 10 f7 86 27 3c 6d 79 53 9b 56 ee 76 a4 fe 10 ae 4e ee 0c 0c d8 df dd 3b 3e d0 a6 de 75 79 95 8c cf aa 74 b4 ce f5 1e 0f 0e 80 18 4f d3 2f 4a 69 f1 3a d7 1e 7e 61 55 3a 00 80 40 1c 00 00 00 87 fc e5 5c c9 48 c3 46 73 97 45 34 f2 f8 8c 8a a6 70 df 74 38 b0 56 a6 c3 1f 96 d3 ec c5 11 69 ca d8 29 92 30 86 e1 fb f7 86 5f e1 6a f8 09 19 75 73 3d 02 00 42 7d e8 cd 53 c9 78 1a 7f 7a 5a 8b 57 07 ab d2 8b 26 bc bd e1 23 46 33 df b1 f5 44 65 53 50 d5 e5 b3 80 d6 aa 46 28 9b 82 46 ce ce 6a ee 67 41 6f 78 91 67 72 00 00 81 38 00 00 00 0e f3 aa f4 4a d0 e7 c6 74 38 d6 54 77 78 9b af 2d af 4f aa d1 ed 48 63 26 9c dd e1 ab bd e1 e3 46 cb 77 ba da f0 8f 49 55 8c 7d 69 c8 f5 08 00 08 73 6f f8 e0 19 59 cd fe 20 22
                                                                                  Data Ascii: N0s6U#'<mySVvN;>uytO/Ji:~aU:@\HFsE4pt8Vi)0_jus=B}SxzZW&#F3DeSPF(FjgAoxgr8Jt8Twx-OHc&FwIU}isoY "
                                                                                  2024-12-19 11:35:35 UTC11635INData Raw: 1b 7c e8 e1 19 cd fe 20 6a 27 c3 59 95 0e 80 40 1c 00 fe 88 92 51 63 bd d1 8e 0f 24 d4 93 0f 56 a5 13 86 03 00 0e 61 18 3e 72 66 56 b3 3f 8c 4a 63 21 7e 29 fe c7 f4 d9 e9 cf 1d 1f 48 a8 c7 b3 13 b5 4c 8d a1 e9 57 a5 3b b6 1b 78 e4 71 19 cd 5f 11 b1 bd e1 15 c2 f0 83 0a d1 ca 41 6f f8 95 ae 46 cf 4d b3 39 02 a1 39 2c 63 37 47 78 da f1 81 84 ad 0b e9 0b f1 a1 96 df 99 0e 4f a8 f7 a8 3c d3 e1 00 80 43 b8 2a dd 57 df 51 39 ed fe 54 5c 8d ae 60 13 19 bf ad 01 10 88 03 c0 1f e9 0d 2f 1b cd 7c 2b a6 c1 d3 e8 0d 07 00 1c c2 d3 eb c6 57 d9 f8 1a 79 5c 46 73 3f 8b d8 30 bc 95 02 b3 d5 de f0 51 a3 7d df 8e a9 ff 14 7a c3 11 92 30 3c 12 4c 7f 3e 28 af 3d 5f 0d b6 3e f4 b0 26 fd a0 7b c3 27 8d 96 ee 76 b4 e1 a5 29 55 5c 7a c3 11 96 cd 11 05 55 1c 5f 1b 5f de 6e 37 47
                                                                                  Data Ascii: | j'Y@Qc$Va>rfV?Jc!~)HLW;xq_AoFM99,c7GxO<C*WQ9T\`/|+Wy\Fs?0Q}z0<L>(=_>&{'v)U\zU__n7G


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.449780104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:34 UTC608OUTGET /scripttemplates/202308.2.0/assets/otFlat.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:34 UTC841INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: BHQvHegaR3S9THBo4PtGGQ==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:25:55 GMT
                                                                                  x-ms-request-id: 1c1e4567-f01e-007f-369c-440db8000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f471709c9bbf78f-EWR
                                                                                  2024-12-19 11:35:34 UTC528INData Raw: 33 33 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                  Data Ascii: 3382 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 49 47 6c 6b 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e
                                                                                  Data Ascii: IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXN
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 74
                                                                                  Data Ascii: WNsb3NlLWJ1dHRvbiBvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:2147483645;bot
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 64 69
                                                                                  Data Ascii: gin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-group{di
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72
                                                                                  Data Ascii: - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-size:inher
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61
                                                                                  Data Ascii: color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrust-ba
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e
                                                                                  Data Ascii: ;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn-con
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62
                                                                                  Data Ascii: ;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetrust-b
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 70 6f 73 69 74
                                                                                  Data Ascii: trust-banner-sdk #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-parent{posit
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74
                                                                                  Data Ascii: ng-bottom:1em}#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.ot-iab-2 .ot


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.2.449784104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:34 UTC430OUTGET /consent/1d790476-794f-4019-8302-6ed44d02e5d6/7e8c8fde-d221-4623-b574-f5f58cf063c5/pl.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:34 UTC982INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Ray: 8f471709ca1343c7-EWR
                                                                                  CF-Cache-Status: HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Age: 82819
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Expires: Fri, 20 Dec 2024 11:35:34 GMT
                                                                                  Last-Modified: Mon, 18 Sep 2023 12:01:51 GMT
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  Vary: Accept-Encoding
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Content-MD5: IelyhTEnCC1hMgE+d9yXFg==
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  X-Content-Type-Options: nosniff
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-request-id: 2676448f-601e-00db-0678-49375c000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  2024-12-19 11:35:34 UTC387INData Raw: 37 62 63 62 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 52 6f 6b 75 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 4c 61 74 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 4b 69 6c 6b 61 20 73 65 6b 75 6e 64 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 54 79 67 6f 64 6e 69 75 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 54 79 67 6f 64 6e 69 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 4b 6f 6e 74 79 6e 75 75 6a 20 62 65 7a 20 61 6b 63 65 70 74 61 63 6a 69 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 43 65 6e 74 72 75 6d 20 70 72
                                                                                  Data Ascii: 7bcb{"DomainData":{"pclifeSpanYr":"Roku","pclifeSpanYrs":"Lat","pclifeSpanSecs":"Kilka sekund","pclifeSpanWk":"Tygodniu","pclifeSpanWks":"Tygodni","pccontinueWithoutAcceptText":"Kontynuuj bez akceptacji","pccloseButtonType":"Icon","MainText":"Centrum pr
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 20 69 6e 66 6f 72 6d 61 63 6a 65 20 7a 20 70 72 7a 65 67 6c c4 85 64 61 72 6b 69 2c 20 67 c5 82 c3 b3 77 6e 69 65 20 77 20 66 6f 72 6d 69 65 20 70 6c 69 6b c3 b3 77 20 63 6f 6f 6b 69 65 2e 20 49 6e 66 6f 72 6d 61 63 6a 65 20 74 65 20 6d 6f 67 c4 85 20 64 6f 74 79 63 7a 79 c4 87 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 2c 20 6a 65 67 6f 20 70 72 65 66 65 72 65 6e 63 6a 69 20 6c 75 62 20 75 72 7a c4 85 64 7a 65 6e 69 61 20 69 20 73 c4 85 20 6e 61 6a 63 7a c4 99 c5 9b 63 69 65 6a 20 77 79 6b 6f 72 7a 79 73 74 79 77 61 6e 65 20 77 20 63 65 6c 75 20 7a 61 70 65 77 6e 69 65 6e 69 61 2c 20 c5 bc 65 20 77 69 74 72 79 6e 61 20 62 c4 99 64 7a 69 65 20 64 7a 69 61 c5 82 61 c4 87 20 74 61 6b 2c 20 6a 61 6b 20 74 65 67 6f 20 6f 63 7a 65 6b 75 6a c4 85 20 75 c5 bc 79 74
                                                                                  Data Ascii: informacje z przegldarki, gwnie w formie plikw cookie. Informacje te mog dotyczy uytkownika, jego preferencji lub urzdzenia i s najczciej wykorzystywane w celu zapewnienia, e witryna bdzie dziaa tak, jak tego oczekuj uyt
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 20 6e 61 20 73 77 6f 69 6d 20 75 72 7a c4 85 64 7a 65 6e 69 75 20 77 20 63 65 6c 75 20 75 73 70 72 61 77 6e 69 65 6e 69 61 20 6b 6f 72 7a 79 73 74 61 6e 69 61 20 7a 20 6e 61 77 69 67 61 63 6a 69 20 73 74 72 6f 6e 79 2c 20 61 6e 61 6c 69 7a 6f 77 61 6e 69 61 20 77 79 6b 6f 72 7a 79 73 74 61 6e 69 61 20 73 74 72 6f 6e 79 20 69 20 77 73 70 61 72 63 69 61 20 6e 61 73 7a 79 63 68 20 64 7a 69 61 c5 82 61 c5 84 20 6d 61 72 6b 65 74 69 6e 67 6f 77 79 63 68 2e 20 22 2c 22 41 6c 65 72 74 43 6c 6f 73 65 54 65 78 74 22 3a 22 5a 61 6d 6b 6e 69 c4 99 63 69 65 22 2c 22 41 6c 65 72 74 4d 6f 72 65 49 6e 66 6f 54 65 78 74 22 3a 22 55 73 74 61 77 69 65 6e 69 61 20 70 6c 69 6b c3 b3 77 20 63 6f 6f 6b 69 65 22 2c 22 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 42 75 74 74 6f 6e 54
                                                                                  Data Ascii: na swoim urzdzeniu w celu usprawnienia korzystania z nawigacji strony, analizowania wykorzystania strony i wsparcia naszych dziaa marketingowych. ","AlertCloseText":"Zamknicie","AlertMoreInfoText":"Ustawienia plikw cookie","CookieSettingButtonT
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 74 61 6b 69 63 68 20 6a 61 6b 20 70 72 65 66 65 72 6f 77 61 6e 79 20 6a c4 99 7a 79 6b 20 6c 75 62 20 64 61 6e 65 20 6c 6f 67 6f 77 61 6e 69 61 2e 20 54 65 20 70 6c 69 6b 69 20 63 6f 6f 6b 69 65 20 73 c4 85 20 70 72 7a 65 7a 20 6e 61 73 20 75 73 74 61 77 69 61 6e 65 20 69 20 6e 61 7a 79 77 61 6e 65 20 70 6c 69 6b 61 6d 69 20 63 6f 6f 6b 69 65 20 70 69 65 72 77 73 7a 65 6a 20 73 74 72 6f 6e 79 20 28 70 6c 69 6b 69 20 63 6f 6f 6b 69 65 20 74 65 6a 20 73 61 6d 65 6a 20 66 69 72 6d 79 29 2e 20 44 6f 20 63 65 6c c3 b3 77 20 72 65 6b 6c 61 6d 6f 77 79 63 68 20 69 20 6d 61 72 6b 65 74 69 6e 67 6f 77 79 63 68 20 73 74 6f 73 75 6a 65 6d 79 20 72 c3 b3 77 6e 69 65 c5 bc 20 70 6c 69 6b 69 20 63 6f 6f 6b 69 65 20 69 6e 6e 79 63 68 20 66 69 72 6d 20 2d 20 6b 74 c3 b3
                                                                                  Data Ascii: takich jak preferowany jzyk lub dane logowania. Te pliki cookie s przez nas ustawiane i nazywane plikami cookie pierwszej strony (pliki cookie tej samej firmy). Do celw reklamowych i marketingowych stosujemy rwnie pliki cookie innych firm - kt
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 65 6c 2e 70 6c 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 77 65 62 73 69 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 63 6f 6f 6b 69 65 20 6c 61 77 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 20 49 74 20 69 73 20 73 65 74 20 61 66 74 65 72 20 76 69 73 69 74 6f 72 73 20 68 61 76 65 20 73 65 65 6e 20 61 20 63 6f 6f 6b 69 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 74 69 63 65 20 61 6e 64 20 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 6e 6c 79 20 77 68 65 6e 20 74
                                                                                  Data Ascii: el.pl","IsSession":false,"Length":"364","description":"This cookie is set by websites using certain versions of the cookie law compliance solution from OneTrust. It is set after visitors have seen a cookie information notice and in some cases only when t
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 6e 74 20 66 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 69 74 65 20 6f 77 6e 65 72 73 20 74 6f 20 70 72 65 76 65 6e 74 20 63 6f 6f 6b 69 65 73 20 69 6e 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 20 66 72 6f 6d 20 62 65 69 6e 67 20 73 65 74 20 69 6e 20 74 68 65 20 75 73 65 72 73 20 62 72 6f 77 73 65 72 2c 20 77 68 65 6e 20 63 6f 6e 73 65 6e 74 20 69 73 20 6e 6f 74 20 67 69 76 65 6e 2e 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6e 6f 72 6d 61 6c 20 6c 69 66 65 73 70 61 6e 20 6f 66 20 6f 6e 65 20 79 65 61 72 2c 20 73 6f 20 74 68 61 74 20 72 65 74 75 72 6e 69 6e 67 20 76 69 73 69 74 6f 72 73 20 74 6f 20 74 68 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 74 68
                                                                                  Data Ascii: nt for the use of each category. This enables site owners to prevent cookies in each category from being set in the users browser, when consent is not given. The cookie has a normal lifespan of one year, so that returning visitors to the site will have th
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 22 56 65 6e 64 6f 72 53 65 72 76 69 63 65 73 22 3a 6e 75 6c 6c 2c 22 54 72 61 63 6b 69 6e 67 54 65 63 68 22 3a 6e 75 6c 6c 7d 2c 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 32 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 32 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e
                                                                                  Data Ascii: "VendorServices":null,"TrackingTech":null},{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"2","OptanonGroupId":"C0002","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"GroupDescription
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 3a 22 43 4f 4f 4b 49 45 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 4c 65 67 61 6c 22 3a 22 22 2c 22 49 61 62 49 6c 6c 75 73 74 72 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 48 61 73 4c 65 67 49 6e 74 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 43 6f 6e 73 65 6e 74 4f 70 74 4f 75 74 22 3a 74 72 75 65 2c 22 49 73 47 70 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 56 65 6e 64 6f 72 53 65 72 76 69 63 65 73 22 3a 6e 75 6c 6c 2c 22 54 72 61 63 6b 69 6e 67 54 65 63 68 22 3a 6e 75 6c 6c 7d 2c 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 33 22 2c 22 4f 70 74 61 6e 6f 6e 47
                                                                                  Data Ascii: :"COOKIE","DescriptionLegal":"","IabIllustrations":[],"HasLegIntOptOut":false,"HasConsentOptOut":true,"IsGpcEnabled":false,"VendorServices":null,"TrackingTech":null},{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"3","OptanonG
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 77 79 63 68 2e 5c 6e 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4d 6f 62 69 6c 65 22 3a 22 54 65 63 68 6e 6f 6c 6f 67 69 65 20 66 75 6e 6b 63 6a 6f 6e 61 6c 6e 65 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4f 54 54 22 3a 22 54 65 63 68 6e 6f 6c 6f 67 69 65 20 66 75 6e 6b 63 6a 6f 6e 61 6c 6e 65 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 54 65 63 68 6e 6f 6c 6f 67 69 65 20 66 75 6e 6b 63 6a 6f 6e 61 6c 6e 65 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 5d 2c 22 48 6f 73 74 73 22 3a 5b 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 30 41 34 36 36 43 35 31 2d 44 42 34 34 2d 34 33 30 36 2d 38 42 41 42 2d 41 31 46 30 32
                                                                                  Data Ascii: wych.\n","GroupNameMobile":"Technologie funkcjonalne","GroupNameOTT":"Technologie funkcjonalne","GroupName":"Technologie funkcjonalne","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[],"Hosts":[],"PurposeId":"0A466C51-DB44-4306-8BAB-A1F02
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 65 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 5d 2c 22 48 6f 73 74 73 22 3a 5b 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 42 38 38 43 44 32 37 42 2d 33 44 33 39 2d 34 39 35 46 2d 41 37 33 43 2d 34 30 41 30 43 46 37 43 46 36 43 33 22 2c 22 43 75 73 74 6f 6d 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 34 22 2c 22 47 72 6f 75 70 49 64 22 3a 22 31 31 32 32 32 32 33 37 2d 33 63 37 30 2d 34 35 61 36 2d 38 31 35 64 2d 31 62 39 37 35 62 32 32 64 38 66 64 22 2c 22 53 74 61 74 75 73 22 3a 22 61 6c 77 61 79 73 20 61 63 74 69 76 65 22 2c 22 49 73 44 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 79 70
                                                                                  Data Ascii: e","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[],"Hosts":[],"PurposeId":"B88CD27B-3D39-495F-A73C-40A0CF7CF6C3","CustomGroupId":"C0004","GroupId":"11222237-3c70-45a6-815d-1b975b22d8fd","Status":"always active","IsDntEnabled":false,"Typ


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.449781104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:34 UTC615OUTGET /scripttemplates/202308.2.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:34 UTC841INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: 3yHA5F3oKJDlMPXEHc+wYA==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:25:57 GMT
                                                                                  x-ms-request-id: b553f0c9-901e-00ec-3c9c-449bf3000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f471709ccda6a5e-EWR
                                                                                  2024-12-19 11:35:34 UTC528INData Raw: 37 63 35 38 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                  Data Ascii: 7c58 { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49
                                                                                  Data Ascii: PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnRuLWhhbmRsZXI
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c 49 6a 34 38 59 6e 56 30 64 47 39 75
                                                                                  Data Ascii: XNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxlIj48YnV0dG9u
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61
                                                                                  Data Ascii: 5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZG9yLXNlYXJja
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47 4d 74 4e 79 34 35 4f 54 4d 73 4d 43
                                                                                  Data Ascii: uayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NGMtNy45OTMsMC
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39
                                                                                  Data Ascii: PjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY+PC9kaXY+PC9
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a
                                                                                  Data Ascii: 2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBj
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 52 76 63 69 42 73 61 58 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59
                                                                                  Data Ascii: RvciBsaXN0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiPjxidXR0b24gY
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 6d 59 57 78 7a 5a 53 49 67 5a 47 46 30 59 53 31 77 63 6d 56 6d 61 58 67 39 49 6d 5a 68 63 79 49 67 5a 47 46 30 59 53 31 70 59 32 39 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44
                                                                                  Data Ascii: mYWxzZSIgZGF0YS1wcmVmaXg9ImZhcyIgZGF0YS1pY29uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3ID
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 59 32 4d 74 61 47 52 79 49 6a 34 38 61 44 51 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 68 64 43 31 6f 5a 57 46 6b 5a 58 49 69 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e
                                                                                  Data Ascii: Y2MtaGRyIj48aDQgY2xhc3M9Im90LWNhdC1oZWFkZXIiPkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGN


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.449782104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:34 UTC624OUTGET /scripttemplates/202308.2.0/assets/otCookieSettingsButton.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:34 UTC841INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: jwQ1xRmxKbqe8m/m/Ww/Bg==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:25:56 GMT
                                                                                  x-ms-request-id: ce038a39-a01e-00ab-379c-444498000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f471709ca1243cf-EWR
                                                                                  2024-12-19 11:35:34 UTC528INData Raw: 31 32 37 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 52 72 4c 57 4a 30 62 69 31 6d 62 47 39 68 64 47 6c 75 5a 79 49 67 64 47 6c 30 62 47 55 39 49 6b 31 68 62 6d 46 6e 5a 53 42 51 63 6d 6c 32 59 57 4e 35 49 46 42 79 5a 57 5a 6c 63 6d 56 75 59 32 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 6d 78 76 59 58 52 70 62 6d 63 74 59 6e 56 30 64 47 39 75 49 47 39 30 4c 57 68 70 5a 47 55 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 5a 73 62 32 46
                                                                                  Data Ascii: 1272 { "name": "otCookieSettingsButton", "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgdGl0bGU9Ik1hbmFnZSBQcml2YWN5IFByZWZlcmVuY2VzIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uIG90LWhpZGUiPjxkaXYgY2xhc3M9Im90LWZsb2F
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 56 56 52 47 4c 54 67 69 50 79 30 74 50 69 41 38 63 33 5a 6e 49 48 4a 76 62 47 55 39 49 6e 42 79 5a 58 4e 6c 62 6e 52 68 64 47 6c 76 62 69 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 30 49 44 49 30 49 69 42 32 5a 58 4a 7a 61 57 39 75 50 53 49 78 4c 6a 45 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 2b 50 47 63 67 61 57 51 39 49 6c 42 68 5a 32 55 74 4d 53 49 67 63 33 52 79 62 32 74 6c 50 53 4a 75 62 32 35 6c 49 69 42 7a 64 48 4a 76 61 32 55 74 64 32 6c 6b 64 47 67 39 49 6a 45 69 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39
                                                                                  Data Ascii: IiBlbmNvZGluZz0iVVRGLTgiPy0tPiA8c3ZnIHJvbGU9InByZXNlbnRhdGlvbiIgdmlld0JveD0iMCAwIDI0IDI0IiB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PGcgaWQ9IlBhZ2UtMSIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 66 6f 72 77 61 72 64 73 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74
                                                                                  Data Ascii: forwards}#ot-sdk-btn-floating.ot-floating-button.ot-hide{display:none}#ot-sdk-btn-floating.ot-floating-button::before,#ot-sdk-btn-floating.ot-floating-button::after{text-transform:none;line-height:1;user-select:none;pointer-events:none;position:absolute;t
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 2e 6f 74 2d 70 63 2d 6f 70 65 6e 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 30 29 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 66 72 6f 6e 74 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61
                                                                                  Data Ascii: .ot-floating-button.ot-pc-open .ot-floating-button__back{transform:rotateY(0)}#ot-sdk-btn-floating .ot-floating-button__front,#ot-sdk-btn-floating .ot-floating-button__back{position:absolute;width:100%;height:100%;-webkit-backface-visibility:hidden;backfa
                                                                                  2024-12-19 11:35:34 UTC95INData Raw: 63 61 6c 65 28 30 29 20 72 6f 74 61 74 65 28 2d 32 37 30 64 65 67 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 30 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                  Data Ascii: cale(0) rotate(-270deg)}100%{opacity:100%;transform:scale(0.95) rotate(0deg)}}" }
                                                                                  2024-12-19 11:35:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.449783104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:34 UTC615OUTGET /scripttemplates/202308.2.0/assets/otCommonStyles.css HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:34 UTC858INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 21778
                                                                                  Connection: close
                                                                                  Content-MD5: c7xAZ9MSGAobGaTYg/Qtag==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:26:05 GMT
                                                                                  ETag: 0x8DBB9A27874F590
                                                                                  x-ms-request-id: 3bb93da3-001e-0007-56f8-4c650f000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f471709ca810f8b-EWR
                                                                                  2024-12-19 11:35:34 UTC511INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                  Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63
                                                                                  Data Ascii: -all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-ic
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72
                                                                                  Data Ascii: fy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d
                                                                                  Data Ascii: c-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75
                                                                                  Data Ascii: p:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetru
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f
                                                                                  Data Ascii: out-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-o
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 32 2c 23 6f 6e 65 74 72 75 73
                                                                                  Data Ascii: ust-banner-sdk .ot-main-content,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk h2,#onetrus
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 63 68 65 63 6b 62 6f 78
                                                                                  Data Ascii: ad,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-policy .checkbox
                                                                                  2024-12-19 11:35:34 UTC1369INData Raw: 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 74
                                                                                  Data Ascii: -sdk label:before,#onetrust-banner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbox:before,#ot
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                  Data Ascii: lumn,#onetrust-banner-sdk .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-child,#onetrust-


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  33192.168.2.44977891.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:34 UTC470OUTGET /content/images/favicon-a6f1af8e79.gif HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:35 UTC291INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:34 GMT
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 2238
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:44 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:35 UTC2238INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 08 00 a8 08 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 cc ff 00 00 c2 fd 00 00 c6 fe 00 00 c3 fd 00 00 c7 fe 00 00 c5 fd 00 00 c4 fd 00 01 55 e2 00 01 6e e8 00 00 27 d6 00 00 00 cc 00 01 24 d5 00 01 63 e5 00 01 37 da 00 01 82 ed 00 01 21 d5 00 01 93 f1 00 00 1a d3 00 00 1e d4 00 01 68 e6 00 01 7b eb 00 01 27 d7 00 01 66 e6 00 01 10 d0 00 01 58 e2 00 01 2e d8 00 01 0a cf 00 01 3e dc 00 01 12 d1 00 01 64 e6 00 01 07 ce 00 00 8f f0 00 00 a1 f4 00 01 7d ec 00 00 ac f7 00 00 b3 f9 00 00 b2 f9 00 01 7f ec 00 01 99 f3 00 01 89 ee 00 01 89 ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: ( @Un'$c7!h{'fX.>d}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  34192.168.2.44977991.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:34 UTC712OUTGET /content/images/ignore/flags/pl.png HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:35 UTC289INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 91
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:44 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:35 UTC91INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 14 01 03 00 00 00 d6 5f ad 0c 00 00 00 06 50 4c 54 45 dc 14 3c ff ff ff ef b8 35 d2 00 00 00 10 49 44 41 54 08 d7 63 f8 0f 04 0c 24 11 24 03 00 ad 51 27 d9 6f b2 52 be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR _PLTE<5IDATc$$Q'oRIENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  35192.168.2.449785104.26.7.2294432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:35 UTC557OUTGET /current/startquestion.js HTTP/1.1
                                                                                  Host: library.startquestion.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:35 UTC979INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:35 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 35873
                                                                                  Connection: close
                                                                                  CF-Ray: 8f47170d6d7919aa-EWR
                                                                                  CF-Cache-Status: HIT
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 3589
                                                                                  Cache-Control: max-age=1
                                                                                  ETag: "6763da96-8c21"
                                                                                  Last-Modified: Thu, 19 Dec 2024 08:34:30 GMT
                                                                                  Vary: Accept-Encoding
                                                                                  x-content-type-options: nosniff
                                                                                  x-xss-protection: 1; mode=block
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0FstS2S%2BwSs4Y6mk5wAd9dEuwAqq6ilLw39T0UZmZi0zFfoIPYsCmN0MVTml1gbEE%2F0z0EnimXg2VdIXINgCCiEiLlVwQbH9r9SvJpHLYf%2B9F%2FmYzR7dadCEa4mC9Df3%2FNjSCp6dkZV8dq8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1946&min_rtt=1895&rtt_var=813&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1135&delivery_rate=1266261&cwnd=32&unsent_bytes=0&cid=b76c6909ad923178&ts=706&x=0"
                                                                                  2024-12-19 11:35:35 UTC390INData Raw: 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 5f 64 65 66 4e 6f 72 6d 61 6c 50 72 6f 70 3d 28 65 2c 74 2c 69 29 3d 3e 74 20 69 6e 20 65 3f 5f 5f 64 65 66 50 72 6f 70 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 7d 29 3a 65 5b 74 5d 3d 69 2c 5f 5f 70 75 62 6c 69 63 46 69 65 6c 64 3d 28 65 2c 74 2c 69 29 3d 3e 28 5f 5f 64 65 66 4e 6f 72 6d 61 6c 50 72 6f 70 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 69 29 2c 69 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 42 72 6f 77 73 65 72 7b
                                                                                  Data Ascii: var __defProp=Object.defineProperty,__defNormalProp=(e,t,i)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,__publicField=(e,t,i)=>(__defNormalProp(e,"symbol"!=typeof t?t+"":t,i),i);(function(){"use strict";class Browser{
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 67 65 74 4c 61 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 2e 73 6c 69 63 65 28 30 2c 32 29 7d 67 65 74 53 63 72 6f 6c 6c 53 74 61 74 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 2b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 72 65 74 75 72 6e 7b 70 69 78 65 6c 73 3a 65 2c 70 65 72 63 65 6e 74 73 3a 65 2f 74 68 69 73 2e 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2a 31 30 30 7d 7d 67 65 74 44 65 76 69 63 65 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 69 73 4d 6f 62 69 6c 65 28 74 68 69 73 2e
                                                                                  Data Ascii: .document.referrer}getLang(){return this.window.navigator.language.slice(0,2)}getScrollState(){const e=this.window.scrollY+this.window.innerHeight;return{pixels:e,percents:e/this.window.document.body.offsetHeight*100}}getDeviceType(){return isMobile(this.
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 28 74 68 69 73 2e 77 69 6e 64 6f 77 29 29 2c 74 68 69 73 2e 74 6f 70 44 6f 6d 61 69 6e 7d 7d 63 6f 6e 73 74 20 67 65 74 54 6f 70 44 6f 6d 61 69 6e 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 64 6f 63 75 6d 65 6e 74 3a 74 7d 3d 65 2c 69 3d 22 73 74 61 72 74 71 75 65 73 74 69 6f 6e 2d 64 65 74 65 63 74 2d 74 6f 70 2d 6c 65 76 65 6c 2d 64 6f 6d 61 69 6e 22 2c 6e 3d 60 24 7b 69 7d 3d 63 6f 6f 6b 69 65 60 2c 73 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 31 3d 3d 3d 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 73 5b 30 5d 3b 6c 65 74 20 72 3b 66 6f 72 28 6c 65 74 20 61 3d 73 2e 6c 65 6e 67 74 68 2d 32 3b 61 3e 3d 30 3b 61 2d 2d 29 69 66 28 72 3d 73 2e 73 6c 69 63 65 28 61 29 2e 6a 6f 69 6e 28 22 2e 22 29 2c
                                                                                  Data Ascii: (this.window)),this.topDomain}}const getTopDomain=e=>{const{document:t}=e,i="startquestion-detect-top-level-domain",n=`${i}=cookie`,s=t.location.hostname.split(".");if(1===s.length)return s[0];let r;for(let a=s.length-2;a>=0;a--)if(r=s.slice(a).join("."),
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 30 2c 20 30 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 7d 5c 6e 5c 6e 2e 73 71 2d 65 6e 74 72 61 6e 63 65 2d 74 6f 70 2d 63 65 6e 74 65 72 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 7d 5c 6e 5c 6e 2e 73 71 2d 65 6e 74 72 61 6e 63 65 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 20
                                                                                  Data Ascii: 0, 0.940) both;\n}\n\n.sq-entrance-top-center {\n -webkit-animation: sq-scale-in-top 0.35s cubic-bezier(0.250, 0.460, 0.450, 0.940) both;\n animation: sq-scale-in-top 0.35s cubic-bezier(0.250, 0.460, 0.450, 0.940) both;\n}\n\n.sq-entrance-bottom-center
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 69 6f 6e 3a 20 73 71 2d 66 61 64 65 2d 69 6e 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 2e 30 30 30 29 20 62 6f 74 68 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 71 2d 66 61 64 65 2d 69 6e 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 2e 30 30 30 29 20 62 6f 74 68 3b 5c 6e 7d 5c 6e 22 2c 67 65 74 4b 65 79 66 72 61 6d 65 73 3d 28 29 3d 3e 22 5c 6e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 6c 65 66 74 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20
                                                                                  Data Ascii: ion: sq-fade-in 0.35s cubic-bezier(0.390, 0.575, 0.565, 1.000) both;\n animation: sq-fade-in 0.35s cubic-bezier(0.390, 0.575, 0.565, 1.000) both;\n}\n",getKeyframes=()=>"\n@-webkit-keyframes sq-scale-in-left {\n 0% {\n -webkit-transform: scale(0);\n
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 6b 65 79 66 72 61 6d 65 73 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 72 69 67 68 74 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 35 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 35 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e
                                                                                  Data Ascii: keyframes sq-scale-in-right {\n 0% {\n -webkit-transform: scale(0);\n transform: scale(0);\n -webkit-transform-origin: 100% 50%;\n transform-origin: 100% 50%;\n opacity: 1;\n }\n 100% {\n -webkit-transform: scale(1);\n
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 6e 3a 20 35 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 62 6f 74 74 6f 6d 20 7b 5c
                                                                                  Data Ascii: n: 50% 100%;\n opacity: 1;\n }\n 100% {\n -webkit-transform: scale(1);\n transform: scale(1);\n -webkit-transform-origin: 50% 100%;\n transform-origin: 50% 100%;\n opacity: 1;\n }\n}\n\n@keyframes sq-scale-in-bottom {\
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 72 69 67 69 6e 3a 20 30 25 20 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 5c 6e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 2d 72 69 67 68 74 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20
                                                                                  Data Ascii: rigin: 0% 0%;\n opacity: 1;\n }\n}\n\n@-webkit-keyframes sq-scale-in-top-right {\n 0% {\n -webkit-transform: scale(0);\n transform: scale(0);\n -webkit-transform-origin: 100% 0%;\n transform-origin: 100% 0%;\n opacity:
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 30 25 20
                                                                                  Data Ascii: \n -webkit-transform-origin: 0% 100%;\n transform-origin: 0% 100%;\n opacity: 0;\n }\n 100% {\n -webkit-transform: scale(1);\n transform: scale(1);\n -webkit-transform-origin: 0% 100%;\n transform-origin: 0%
                                                                                  2024-12-19 11:35:35 UTC1369INData Raw: 71 2d 66 61 64 65 2d 69 6e 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 29 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 22 2c 63 72 65 61 74 65 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 3d 28 29 3d 3e 7b 63 6f 6e
                                                                                  Data Ascii: q-fade-in {\n 0% {\n -webkit-transform: scale(0.9);\n transform: scale(0.9);\n opacity: 0;\n }\n 100% {\n -webkit-transform: scale(1);\n transform: scale(1);\n opacity: 1;\n }\n}\n",createApplicationContainer=()=>{con


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  36192.168.2.44978691.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:35 UTC482OUTGET /edistrada2/api/language?cacheBuster=1734608131522 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:36 UTC568INHTTP/1.1 405
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Vary: Origin
                                                                                  Vary: Access-Control-Request-Method
                                                                                  Vary: Access-Control-Request-Headers
                                                                                  Allow: POST
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: 0
                                                                                  X-Frame-Options: DENY
                                                                                  X-Content-Security-Policy: default-src 'self'
                                                                                  X-WebKit-CSP: default-src 'self'
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                  2024-12-19 11:35:36 UTC145INData Raw: 38 36 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 31 31 3a 33 35 3a 33 36 2e 31 38 39 2b 30 30 3a 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 2c 22 70 61 74 68 22 3a 22 2f 65 64 69 73 74 72 61 64 61 32 2f 61 70 69 2f 6c 61 6e 67 75 61 67 65 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 86{"timestamp":"2024-12-19T11:35:36.189+00:00","status":405,"error":"Method Not Allowed","message":"","path":"/edistrada2/api/language"}0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  37192.168.2.449788104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC402OUTGET /scripttemplates/202308.2.0/assets/otCookieSettingsButton.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:36 UTC852INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: jwQ1xRmxKbqe8m/m/Ww/Bg==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:25:56 GMT
                                                                                  x-ms-request-id: 0e32aa51-701e-00ed-6981-369a0e000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 5776
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4717155d24c472-EWR
                                                                                  2024-12-19 11:35:36 UTC517INData Raw: 31 32 37 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 52 72 4c 57 4a 30 62 69 31 6d 62 47 39 68 64 47 6c 75 5a 79 49 67 64 47 6c 30 62 47 55 39 49 6b 31 68 62 6d 46 6e 5a 53 42 51 63 6d 6c 32 59 57 4e 35 49 46 42 79 5a 57 5a 6c 63 6d 56 75 59 32 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 6d 78 76 59 58 52 70 62 6d 63 74 59 6e 56 30 64 47 39 75 49 47 39 30 4c 57 68 70 5a 47 55 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 5a 73 62 32 46
                                                                                  Data Ascii: 1272 { "name": "otCookieSettingsButton", "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgdGl0bGU9Ik1hbmFnZSBQcml2YWN5IFByZWZlcmVuY2VzIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uIG90LWhpZGUiPjxkaXYgY2xhc3M9Im90LWZsb2F
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 56 56 52 47 4c 54 67 69 50 79 30 74 50 69 41 38 63 33 5a 6e 49 48 4a 76 62 47 55 39 49 6e 42 79 5a 58 4e 6c 62 6e 52 68 64 47 6c 76 62 69 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 30 49 44 49 30 49 69 42 32 5a 58 4a 7a 61 57 39 75 50 53 49 78 4c 6a 45 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 2b 50 47 63 67 61 57 51 39 49 6c 42 68 5a 32 55 74 4d 53 49 67 63 33 52 79 62 32 74 6c 50 53 4a 75 62 32 35 6c 49 69 42 7a 64 48 4a 76 61 32 55 74 64 32 6c 6b 64 47 67 39 49 6a 45 69 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73
                                                                                  Data Ascii: 2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPy0tPiA8c3ZnIHJvbGU9InByZXNlbnRhdGlvbiIgdmlld0JveD0iMCAwIDI0IDI0IiB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PGcgaWQ9IlBhZ2UtMSIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9Im5vbmUiIGZpbGwtcnVs
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 65 61 73 65 20 30 6d 73 20 31 20 66 6f 72 77 61 72 64 73 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e
                                                                                  Data Ascii: ease 0ms 1 forwards}#ot-sdk-btn-floating.ot-floating-button.ot-hide{display:none}#ot-sdk-btn-floating.ot-floating-button::before,#ot-sdk-btn-floating.ot-floating-button::after{text-transform:none;line-height:1;user-select:none;pointer-events:none;position
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 2e 6f 74 2d 70 63 2d 6f 70 65 6e 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 30 29 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 66 72 6f 6e 74 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69
                                                                                  Data Ascii: tn-floating.ot-floating-button.ot-pc-open .ot-floating-button__back{transform:rotateY(0)}#ot-sdk-btn-floating .ot-floating-button__front,#ot-sdk-btn-floating .ot-floating-button__back{position:absolute;width:100%;height:100%;-webkit-backface-visibility:hi
                                                                                  2024-12-19 11:35:36 UTC106INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 20 72 6f 74 61 74 65 28 2d 32 37 30 64 65 67 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 30 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                  Data Ascii: transform:scale(0) rotate(-270deg)}100%{opacity:100%;transform:scale(0.95) rotate(0deg)}}" }
                                                                                  2024-12-19 11:35:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  38192.168.2.449787104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC386OUTGET /scripttemplates/202308.2.0/assets/otFlat.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:36 UTC853INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: BHQvHegaR3S9THBo4PtGGQ==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:25:55 GMT
                                                                                  x-ms-request-id: c87795f1-b01e-00fb-237f-315b90000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 19895
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f47171558854288-EWR
                                                                                  2024-12-19 11:35:36 UTC516INData Raw: 33 33 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                  Data Ascii: 3382 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51
                                                                                  Data Ascii: PC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQ
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 57 6b 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31
                                                                                  Data Ascii: WkgYmFubmVyLWNsb3NlLWJ1dHRvbiBvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:21
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74
                                                                                  Data Ascii: ght:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-but
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e
                                                                                  Data Ascii: th:calc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;fon
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d
                                                                                  Data Ascii: ght:inherit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63
                                                                                  Data Ascii: -size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-c
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74
                                                                                  Data Ascii: ion:relative;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 67 68 74 3a 33 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d
                                                                                  Data Ascii: ght:30%}#onetrust-banner-sdk #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e
                                                                                  Data Ascii: ttom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  39192.168.2.449791104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC393OUTGET /scripttemplates/202308.2.0/assets/otCommonStyles.css HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:36 UTC870INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 21778
                                                                                  Connection: close
                                                                                  Content-MD5: c7xAZ9MSGAobGaTYg/Qtag==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:26:05 GMT
                                                                                  ETag: 0x8DBB9A27874F590
                                                                                  x-ms-request-id: 11663ac4-601e-00b6-69c5-3f9d72000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 15674
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4717160f680fa0-EWR
                                                                                  2024-12-19 11:35:36 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                  Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20
                                                                                  Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65
                                                                                  Data Ascii: ,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#one
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67
                                                                                  Data Ascii: pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heig
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37
                                                                                  Data Ascii: ion:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.7
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                  Data Ascii: -sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b
                                                                                  Data Ascii: tbody,#onetrust-banner-sdk .ot-main-content,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69
                                                                                  Data Ascii: e-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-poli
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f
                                                                                  Data Ascii: trust-banner-sdk label:before,#onetrust-banner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbo
                                                                                  2024-12-19 11:35:36 UTC1369INData Raw: 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c
                                                                                  Data Ascii: k .ot-sdk-column,#onetrust-banner-sdk .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-chil


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  40192.168.2.44978991.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC470OUTGET /content/images/DHL_rgb-a4dbdac2f8.png HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:37 UTC292INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 44111
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:44 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:37 UTC16092INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 c4 00 00 01 b8 08 06 00 00 00 33 0a 5d e6 00 00 ac 16 49 44 41 54 78 da ec dd 57 9c 24 67 79 fe fd a7 aa d3 4c e7 aa 5e e5 80 24 84 08 12 41 22 08 6c 84 4d 32 d1 16 c9 24 9b 64 93 31 c1 26 e8 fd 63 72 b0 09 36 19 91 45 94 48 12 42 48 a0 8c 72 d8 19 cd 74 9e 9c c3 e6 bc 3b 79 a6 af f7 e0 a9 91 16 4c d8 15 da dd e9 ea df c1 f7 23 0e d9 dd ae ae ae ba 9e fb be 8c 24 03 00 00 00 00 00 00 00 00 00 00 40 d8 f0 97 00 00 00 00 00 00 00 00 00 00 00 08 79 20 7e 8f 11 00 00 00 00 00 00 00 00 00 00 00 4d 8f 40 1c 00 00 00 00 00 00 00 00 00 00 40 20 0e 00 00 00 00 00 00 00 00 00 00 00 81 38 00 00 00 00 00 00 00 00 00 00 00 04 e2 00 00 00 00 00 00 00 00 00 00 00 10 88 03 00 00 00 00 00 00 00 00 00 00 40 20 0e 00
                                                                                  Data Ascii: PNGIHDR3]IDATxW$gyL^$A"lM2$d1&cr6EHBHrt;yL#$@y ~M@@ 8@
                                                                                  2024-12-19 11:35:37 UTC16384INData Raw: b1 c7 4e c0 ef bd 30 aa be 93 73 ea 36 05 55 23 84 e1 00 80 10 f7 86 27 3c 6d 79 53 9b 56 ee 76 a4 fe 10 ae 4e ee 0c 0c d8 df dd 3b 3e d0 a6 de 75 79 95 8c cf aa 74 b4 ce f5 1e 0f 0e 80 18 4f d3 2f 4a 69 f1 3a d7 1e 7e 61 55 3a 00 80 40 1c 00 00 00 87 fc e5 5c c9 48 c3 46 73 97 45 34 f2 f8 8c 8a a6 70 df 74 38 b0 56 a6 c3 1f 96 d3 ec c5 11 69 ca d8 29 92 30 86 e1 fb f7 86 5f e1 6a f8 09 19 75 73 3d 02 00 42 7d e8 cd 53 c9 78 1a 7f 7a 5a 8b 57 07 ab d2 8b 26 bc bd e1 23 46 33 df b1 f5 44 65 53 50 d5 e5 b3 80 d6 aa 46 28 9b 82 46 ce ce 6a ee 67 41 6f 78 91 67 72 00 00 81 38 00 00 00 0e f3 aa f4 4a d0 e7 c6 74 38 d6 54 77 78 9b af 2d af 4f aa d1 ed 48 63 26 9c dd e1 ab bd e1 e3 46 cb 77 ba da f0 8f 49 55 8c 7d 69 c8 f5 08 00 08 73 6f f8 e0 19 59 cd fe 20 22
                                                                                  Data Ascii: N0s6U#'<mySVvN;>uytO/Ji:~aU:@\HFsE4pt8Vi)0_jus=B}SxzZW&#F3DeSPF(FjgAoxgr8Jt8Twx-OHc&FwIU}isoY "
                                                                                  2024-12-19 11:35:37 UTC11635INData Raw: 1b 7c e8 e1 19 cd fe 20 6a 27 c3 59 95 0e 80 40 1c 00 fe 88 92 51 63 bd d1 8e 0f 24 d4 93 0f 56 a5 13 86 03 00 0e 61 18 3e 72 66 56 b3 3f 8c 4a 63 21 7e 29 fe c7 f4 d9 e9 cf 1d 1f 48 a8 c7 b3 13 b5 4c 8d a1 e9 57 a5 3b b6 1b 78 e4 71 19 cd 5f 11 b1 bd e1 15 c2 f0 83 0a d1 ca 41 6f f8 95 ae 46 cf 4d b3 39 02 a1 39 2c 63 37 47 78 da f1 81 84 ad 0b e9 0b f1 a1 96 df 99 0e 4f a8 f7 a8 3c d3 e1 00 80 43 b8 2a dd 57 df 51 39 ed fe 54 5c 8d ae 60 13 19 bf ad 01 10 88 03 c0 1f e9 0d 2f 1b cd 7c 2b a6 c1 d3 e8 0d 07 00 1c c2 d3 eb c6 57 d9 f8 1a 79 5c 46 73 3f 8b d8 30 bc 95 02 b3 d5 de f0 51 a3 7d df 8e a9 ff 14 7a c3 11 92 30 3c 12 4c 7f 3e 28 af 3d 5f 0d b6 3e f4 b0 26 fd a0 7b c3 27 8d 96 ee 76 b4 e1 a5 29 55 5c 7a c3 11 96 cd 11 05 55 1c 5f 1b 5f de 6e 37 47
                                                                                  Data Ascii: | j'Y@Qc$Va>rfV?Jc!~)HLW;xq_AoFM99,c7GxO<C*WQ9T\`/|+Wy\Fs?0Q}z0<L>(=_>&{'v)U\zU__n7G


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  41192.168.2.44979091.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC712OUTGET /content/images/ignore/flags/en.png HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:37 UTC290INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 856
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:44 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:37 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 14 08 03 00 00 00 db 4f cf 7d 00 00 01 98 50 4c 54 45 00 0e 70 00 10 71 00 11 71 00 13 72 00 14 73 00 16 74 00 16 76 00 17 75 00 18 76 00 19 76 00 1a 77 00 1b 77 00 1b 78 00 1e 79 00 20 7a 00 21 7b 00 22 7b 00 23 7c 00 24 7d 09 30 86 09 31 86 0c 2f 84 0c 30 84 0f 35 88 12 35 87 29 4e 99 2a 4f 98 36 55 9a 37 55 9a 44 68 a9 4d 67 a4 50 69 a6 54 7d b8 56 6f a9 57 6f a9 58 70 aa 5c 75 ae 5f 86 be 62 88 be 76 8b bc 81 9c c7 81 9c c8 82 95 c1 82 96 c1 85 9d c6 86 9d c6 93 bf e4 94 a5 ca 9a c5 e7 9d aa cc a0 b5 d5 ab d4 f0 ba c1 d9 bc c5 dc c7 ce e0 c7 ce e1 c9 00 0f c9 00 11 ca 00 10 ca 00 11 ca 00 15 cc 08 21 cd 0b 23 ce 0b 23 cf 0b 23 cf 0f 26 cf 14 2b cf 1b 31 d0 17 2f d0 1a 31 d0 1b 31 d1
                                                                                  Data Ascii: PNGIHDR O}PLTEpqqrstvuvvwwxy z!{"{#|$}01/055)N*O6U7UDhMgPiT}VoWoXp\u_bv!###&+1/11


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  42192.168.2.44979291.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC730OUTGET /content/fonts/Delivery_W_Bd-7637928007.woff2 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:37 UTC307INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Length: 33808
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:37 UTC16077INData Raw: 77 4f 46 32 00 01 00 00 00 00 84 10 00 11 00 00 00 01 a6 c4 00 00 83 ab 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 26 1b 82 d6 58 1c a7 16 06 60 00 8a 6c 08 97 72 09 8d 57 11 10 0a 82 ed 48 82 b9 3d 01 36 02 24 03 95 68 0b 8a 76 00 04 20 05 84 54 07 20 0c 86 50 5b 1b 86 71 03 dd b6 1d 35 89 52 6f 20 b6 b7 a4 f5 95 47 05 ec d8 0b ee 56 85 27 12 b5 a3 62 ba cd 38 e4 76 80 f2 fc 57 8d d9 ff ff 7f 4e 82 12 39 6a 37 65 92 a2 3d 1c f7 2f 22 44 e2 55 ca 8e d2 b7 b4 bd ec 28 4b 67 43 e9 68 a0 24 98 a4 cd b4 69 a4 f0 5c df 27 3e db af 66 16 38 e2 19 dc d6 d7 7b fa 08 70 74 5e 05 42 5c 28 bf cc b1 6d 1a 7b 5a 69 0f 00 02 b4 0f 0d 1a 6f 65 fa 8c 9f 98 f8 bb d8 7b bc 43 bf 3f cb a5 ae 4c ff 40 65 f8 e0 85 bd c7 dd f5 5a 85 93 65 37
                                                                                  Data Ascii: wOF2B&X`lrWH=6$hv T P[q5Ro GV'b8vWN9j7e=/"DU(KgCh$i\'>f8{pt^B\(m{Zioe{C?L@eZe7
                                                                                  2024-12-19 11:35:37 UTC16384INData Raw: 3c fe 38 19 41 cd a1 52 d3 e9 f4 7f a8 54 00 e3 c0 fc fb 15 df 41 b4 3c 2b 8f 56 2c d1 4a 7c 8d 42 53 77 28 d0 18 f4 85 1b f7 8d 1e a9 e8 ff e0 be ba 44 64 11 98 94 fb e9 df e8 dc 44 77 16 30 b7 01 91 87 66 31 4e 21 49 85 76 94 0d 65 f2 c8 55 79 25 1a 88 37 e4 ee b6 a2 63 65 4d 6f e5 11 4e 64 a4 9c fc ce 8c d2 a5 e7 17 e8 4c 4e af 31 a9 d8 f2 b7 47 03 cf eb b0 b3 6c f9 9d ea 54 5f a8 44 f8 6e bd be 98 c8 63 78 59 0c 56 0b 8b df ad 2d e6 5b 12 f2 f8 9a be c3 34 3d 3f 36 ce 3e 20 ca d4 40 25 d9 de 5a 91 41 df 21 2d ed 34 62 ed 38 b6 00 0b ce e7 ce 0f 04 e3 62 31 50 b5 12 11 52 93 a7 d8 8b 56 ab c7 63 34 ce f0 f9 33 46 a3 c7 63 b5 2e b2 3f 0e 62 35 10 9f a6 d1 9e 26 be cc c5 e5 38 7b 1f 93 3d d6 5b 3b 03 3d d1 b1 35 45 e9 7b 9d aa fb f0 84 3e e6 8a b8 1c 99
                                                                                  Data Ascii: <8ARTA<+V,J|BSw(DdDw0f1N!IveUy%7ceMoNdLN1GlT_DncxYV-[4=?6> @%ZA!-4b8b1PRVc43Fc.?b5&8{=[;=5E{>
                                                                                  2024-12-19 11:35:37 UTC1347INData Raw: 4c f4 61 bd 4d d8 8b 25 d6 d7 db 06 bd d7 09 e6 cd 95 11 ae 3e 2c df 51 d3 15 36 91 04 58 b1 ce da 04 29 b0 01 75 a8 d7 52 f7 2e 13 39 60 ec ef ea 7a 6b e1 3d b4 c3 64 ec 7e 97 dd 4b 9c c9 4c be 65 2c 3f 68 54 a0 d6 8f ae 77 24 5b 7b 8a a3 cb 57 49 9e b5 24 3a d0 d3 a9 87 91 c3 94 7d c7 91 6d 63 cf 43 5c c7 3a f1 18 a8 1d cd 74 47 1d 37 1b cd 68 1c 25 f5 27 ab f6 f3 29 cc 2a 9e 28 b7 88 ba 89 9a fe 19 07 9b 7a 3e d1 ad 8b 68 14 18 4b 8c 5c 22 01 96 c7 b8 83 15 af 6a f2 53 ba 7e b1 7b 65 3b c6 94 04 5e d0 7e 64 13 8d 10 23 f6 64 fc 9b 86 c1 6d f6 0d 8d a1 af 3d 6d 19 f4 3c 7a e3 fa f1 f5 d8 54 82 57 95 39 b9 c7 a6 ea d6 a9 df b0 37 00 49 5b f4 56 38 52 8d 3a 65 7d 3c 46 59 68 63 f1 76 80 e9 21 09 3e c8 71 5f b4 80 d1 78 9b d1 00 e3 fb d9 f8 21 ec 47 fd 4d
                                                                                  Data Ascii: LaM%>,Q6X)uR.9`zk=d~KLe,?hTw$[{WI$:}mcC\:tG7h%')*(z>hK\"jS~{e;^~d#dm=m<zTW97I[V8R:e}<FYhcv!>q_x!GM


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  43192.168.2.44979391.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC730OUTGET /content/fonts/Delivery_W_Rg-3bbcc3a3f3.woff2 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:37 UTC307INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Length: 33603
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:37 UTC16077INData Raw: 77 4f 46 32 00 01 00 00 00 00 83 44 00 11 00 00 00 01 a5 b8 00 00 82 e0 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 26 1b 82 db 18 1c a7 16 06 60 00 8a 6c 08 97 72 09 8d 57 11 10 0a 82 e9 20 82 b5 70 01 36 02 24 03 95 68 0b 8a 76 00 04 20 05 84 54 07 20 0c 84 29 5b 67 85 71 81 b9 a9 83 16 fd 50 de a0 ea d5 47 db 9c a5 a7 40 4e 36 9e f4 66 d5 1a b2 0b 3a 53 30 8e 59 80 ee 40 51 a1 fe 35 92 fd ff 7f 4a 72 32 86 6c 16 30 2d 9f 7f 3d 30 23 28 46 57 77 ec 32 1d 3c 5c ac 83 dd 28 fa 20 2a 58 e3 54 95 0c 32 38 48 99 3a 1c e7 9e 05 7d 1c b8 bb 2b 4c c6 d5 ae 66 6e 70 e6 df df 0c f7 17 4a 9f 52 ba d8 5c cc 0a 34 b3 0e e2 df 9b 46 fb 7f 2f c4 9b 92 db 15 43 07 a3 99 af 6c 40 b1 6f f0 2c a5 17 13 c6 cf 11 b9 d9 7b b5 4d 3c 36 09 f3
                                                                                  Data Ascii: wOF2DB&`lrW p6$hv T )[gqPG@N6f:S0Y@Q5Jr2l0-=0#(FWw2<\( *XT28H:}+LfnpJR\4F/Cl@o,{M<6
                                                                                  2024-12-19 11:35:37 UTC16384INData Raw: fd b6 aa 46 22 a9 55 a9 18 30 10 62 ad 44 8a 80 80 aa af 38 c6 d2 12 0b 8f 07 00 39 1c 0e 5c 5a bc 02 03 b6 4a 48 c6 4b 36 fa 07 39 8b d3 65 8b d9 36 61 be 21 07 ce 3d 4a 97 d0 e9 b4 18 aa 8c 89 5b 31 70 3c a2 8a d4 b6 15 df bc 97 23 07 ef 8a ee 1e 04 8f 18 7c 07 ba 75 7e 13 fa 03 34 89 12 e4 e6 c7 51 a7 f9 ba 42 b1 4e 20 e0 40 a5 6f 4d 24 d6 01 d6 40 67 b5 4b 2e ae 3b f5 d6 9b 66 94 bc 10 67 ea 60 2d 4d c6 7b 18 12 c0 2d 57 aa 30 b9 05 05 de fe 90 8e 6e b0 bc f3 01 be 6e 49 b3 c7 37 dc c6 68 3b 6c 85 ca ce f4 9d 0a 1b c3 87 43 aa 7b ae ff b1 5c dc 2d d4 a6 c4 dd c7 18 62 95 97 ff 3c 68 1d 4a f8 88 67 10 65 bd d4 d0 d4 db 52 a5 92 57 34 f3 19 2c 5c c7 f0 d2 46 50 b6 19 f0 b5 ef a8 5b fb 62 99 66 f3 13 2e 99 5f c8 ab 52 41 d2 ba 06 f1 cd af 75 a8 4d 0f d8
                                                                                  Data Ascii: F"U0bD89\ZJHK69e6a!=J[1p<#|u~4QBN @oM$@gK.;fg`-M{-W0nnI7h;lC{\-b<hJgeRW4,\FP[bf._RAuM
                                                                                  2024-12-19 11:35:37 UTC1142INData Raw: 87 67 b5 2e f5 61 8d 02 7a b1 d1 fa 1a 3d e8 bd 32 68 d7 16 49 e2 f5 1e d3 8c 9a 72 12 21 9c 03 ad 78 2f db 04 ed 6a 3c 60 fc 31 4e ef 4a 78 b9 b3 71 37 c7 a5 95 f7 20 87 a9 98 2e 71 84 a5 f2 35 8a 67 98 42 6a b6 53 d2 b0 f3 8e 1b 4b 27 89 47 57 f0 2c 3f 15 0b d7 81 9e 4e 0c 32 9b 64 50 8f 2c 67 56 bb ae 34 71 0e 4b 9c fa dc 78 8f e5 94 52 c7 a3 d8 cc 48 1c 9e a3 fc e1 27 d4 94 3e db e8 3b 1a 4d ff 21 fa 3d 5e de b1 ad aa e2 bf ab 4a 82 9e 08 4f d3 0b 0e 0b 35 0a cb b9 84 ef 57 b9 b3 a0 1e 63 a9 f2 ae 77 b5 e4 39 29 a0 1f 59 46 a2 f0 fb a6 95 ef f2 b6 4c d4 db 13 39 30 a2 47 b1 c6 6c 89 0d a3 f9 f6 e6 08 cc 35 2e e5 4b 17 bf 32 f7 06 cf ff f2 cf 38 38 52 9d 23 56 05 04 cf 94 c5 72 52 8d a6 f4 8f 60 4e 8a 84 c6 fd 7b 7b 72 98 4b c4 f3 71 75 80 65 7f 5c de
                                                                                  Data Ascii: g.az=2hIr!x/j<`1NJxq7 .q5gBjSK'GW,?N2dP,gV4qKxRH'>;M!=^JO5Wcw9)YFL90Gl5.K288R#VrR`N{{rKque\


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  44192.168.2.449796104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC393OUTGET /scripttemplates/202308.2.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:37 UTC853INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-MD5: 3yHA5F3oKJDlMPXEHc+wYA==
                                                                                  Last-Modified: Wed, 20 Sep 2023 06:25:57 GMT
                                                                                  x-ms-request-id: 55629821-101e-003a-39f1-42d029000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 18303
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4717176c013344-EWR
                                                                                  2024-12-19 11:35:37 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                  Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52
                                                                                  Data Ascii: PSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnR
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 57 46 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c
                                                                                  Data Ascii: WFjYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxl
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 56 30 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a
                                                                                  Data Ascii: V0dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZ
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 76 4d 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47
                                                                                  Data Ascii: vMTk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NG
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59
                                                                                  Data Ascii: LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 47 52 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67
                                                                                  Data Ascii: GRyIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cg
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 34 38 49 53 30 74 49 46 5a 6c 62 6d 52 76 63 69 42 73 61 58 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50
                                                                                  Data Ascii: 48IS0tIFZlbmRvciBsaXN0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiP
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 6a 64 58 4e 68 59 6d 78 6c 50 53 4a 6d 59 57 78 7a 5a 53 49 67 5a 47 46 30 59 53 31 77 63 6d 56 6d 61 58 67 39 49 6d 5a 68 63 79 49 67 5a 47 46 30 59 53 31 70 59 32 39 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a
                                                                                  Data Ascii: jdXNhYmxlPSJmYWxzZSIgZGF0YS1wcmVmaXg9ImZhcyIgZGF0YS1pY29uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLj
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 59 58 4e 7a 50 53 4a 76 64 43 31 68 59 32 4d 74 61 47 52 79 49 6a 34 38 61 44 51 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 68 64 43 31 6f 5a 57 46 6b 5a 58 49 69 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35
                                                                                  Data Ascii: YXNzPSJvdC1hY2MtaGRyIj48aDQgY2xhc3M9Im90LWNhdC1oZWFkZXIiPkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  45192.168.2.449797104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC593OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:37 UTC861INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:36 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Content-Length: 497
                                                                                  Connection: close
                                                                                  Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                  Last-Modified: Mon, 16 Dec 2024 15:17:14 GMT
                                                                                  ETag: 0x8DD1DE4B8A4C4A1
                                                                                  x-ms-request-id: 0822fd34-301e-00c3-7c7b-501ac9000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f47171768b00f47-EWR
                                                                                  2024-12-19 11:35:37 UTC497INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  46192.168.2.44979591.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC744OUTGET /content/fonts/fontawesome-webfont-c559fcc74f.woff2?v=4.6.3 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:37 UTC307INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:37 GMT
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Length: 77159
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:37 UTC16077INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                  Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                  2024-12-19 11:35:37 UTC16384INData Raw: 59 26 38 7a 0a 8a 2c 69 37 15 1a b2 b5 a3 ea fd 33 79 d8 c1 3b 8d 81 eb 55 7d 70 2f df 49 9f 0c 01 eb ff 0b 78 56 f9 78 d6 de 69 6c f8 46 bd 5a c5 ea 66 9b ff cb f9 68 58 da 63 87 98 d4 ec 1e 2e 62 0c e8 ea 42 2a ac 7c 26 bf e2 8f 7c 67 ab b7 65 2f ca 6b c8 75 bb fe 76 5c 5f 48 87 b6 9e 9e 62 82 a0 0c 07 fa 64 d9 70 e1 47 9b be 2f eb 41 9a 7d f3 c0 08 e3 ac ac 27 ec f7 78 c8 9c ae d5 8b e1 b9 3b d6 45 f0 dd d8 e9 0a cb 21 57 b8 dc df e8 04 07 80 6a cc cc 7b aa ed 9c d9 5a 49 24 df 7a be 7b 4f de 14 70 af 1e 3b e7 78 a6 12 b0 3d d7 ba 98 71 de 7b fd d3 f5 a0 f5 c9 35 fa 6c 32 b8 33 4f 8e 0c e5 3d 01 19 f9 40 ed 13 6a 86 6a 23 0c 13 f8 47 59 bf 54 93 6e a1 3e f9 26 de ac 0e af cd 23 83 cf 43 42 cf a9 ff 7a 4c 1e 75 79 b5 f9 dd 6c 7f 53 1f 02 ef 61 bd 61 97
                                                                                  Data Ascii: Y&8z,i73y;U}p/IxVxilFZfhXc.bB*|&|ge/kuv\_HbdpG/A}'x;E!Wj{ZI$z{Op;x=q{5l23O=@jj#GYTn>&#CBzLuylSaa
                                                                                  2024-12-19 11:35:37 UTC16384INData Raw: 87 bd 8f 5d d9 8b c6 67 d8 38 60 e7 b0 86 20 16 fb 7a df 92 f2 a4 cb 56 d4 58 8f 19 15 a3 dd 95 78 ba 72 74 58 2f a0 41 d1 70 d7 32 b4 0f 08 5e 5b 31 7e 52 7b ef 08 eb 9a ac 97 19 b2 bc c9 87 a2 3a 6b 0e 43 11 55 12 27 35 6e 98 90 1c 25 a1 27 d7 43 58 02 50 30 36 47 83 db ae 91 fb 6c 5b e9 3c 96 1b 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15 24 0a c8 e9 54 1d db 48 06 69 f9 f3 03 fa f2 d3 4c 16 db e2 16 fc e4 6c 56 07 63 5c a0 a7 bc be 37 4f 0b ec 8a 9a 0e b7 f4 c5
                                                                                  Data Ascii: ]g8` zVXxrtX/Ap2^[1~R{:kCU'5n%'CXP06Gl[<NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV$THiLlVc\7O
                                                                                  2024-12-19 11:35:37 UTC16384INData Raw: f3 0e 62 b8 43 55 78 d0 8f 1c 0e f6 fd 45 67 ff c6 43 7f ff 28 a6 3c 15 7f 67 b7 64 ef db d7 d0 a0 72 4d 7b 4c 57 d2 ae 47 07 68 12 37 fc 39 b3 57 f7 46 c9 9c 2c 73 52 06 85 cb df 95 7a 48 37 d2 7a cf 99 cc 46 72 63 48 4b fc ff f8 1a df 6f 19 53 ae e1 e3 46 61 30 19 c3 16 ad 7a b2 81 95 68 c7 43 aa 1c ce d7 3a 2b 06 2f a1 9d af d5 d2 ad fd 5b 2d 57 98 c0 20 70 02 94 04 c0 d0 33 14 76 e8 ed 5c 75 71 c7 47 47 2b d4 9b 44 58 29 dd e0 9e 03 27 d6 06 e3 b7 26 4d eb 75 19 c6 97 d3 c3 9b 7e 45 ad bc de 88 8c 57 7f 17 70 a7 f6 db 35 02 4a d9 70 47 d5 a0 d3 d2 f4 b4 30 cc ea 8c 5f d5 d4 8d aa 8e 00 df 71 57 ff c4 98 94 98 0a 7f 5d 35 98 78 0c 92 00 c9 f6 a0 9e 16 e0 f9 31 cb 79 75 d2 26 e6 a7 0e af 38 48 c8 8f 27 13 9f fe 3b a4 d2 40 bb 3c 51 ee 76 f5 38 b9 84 8c
                                                                                  Data Ascii: bCUxEgC(<gdrM{LWGh79WF,sRzH7zFrcHKoSFa0zhC:+/[-W p3v\uqGG+DX)'&Mu~EWp5JpG0_qW]5x1yu&8H';@<Qv8
                                                                                  2024-12-19 11:35:37 UTC11930INData Raw: b5 99 1f 75 fd aa 85 9d 82 7e de af be 16 fb 87 d1 89 8b 2a b7 f4 a4 b7 c5 4b 13 a3 94 58 8e 83 af ef 3c f8 cf d1 67 ab fb 37 00 7c 60 10 80 cd da d6 7a 12 b0 c6 48 30 95 1c b4 cf 69 6b 59 98 3d 32 c7 16 16 e4 e1 ef fb e5 6e 0d 5f fb d7 75 ff 58 bf fe 47 57 56 d2 b9 8e 8e b3 81 59 5d 2f 4b 3c 4a ee 54 64 6e 16 9d b8 b8 59 b3 ed e6 f5 4a 4d 36 40 e0 e7 72 dd 8d 9c 1b f3 4e fb 62 6a be ef d3 44 1d 38 b5 7c 20 cd c2 27 e4 2b 5e 0e b7 6a 8d 8b 74 7d 8c f3 07 fb ce 81 b4 62 46 41 47 c4 8a 90 a4 bd cc 83 f9 e9 a2 2f af 9d 63 96 44 a7 3b 27 66 b4 7b 73 88 29 79 b1 c0 18 27 fa 09 f9 4b 31 37 b4 fa 93 45 e5 d3 6d fa e8 98 b7 d2 94 d3 7f 1b 6b e1 3c 23 fa 04 eb fd af e1 ea a8 8f 53 d4 f8 49 b8 c0 56 90 3a e0 09 c7 65 f0 f8 1b 38 1e 5a 99 28 74 20 69 bb f7 40 3e 06
                                                                                  Data Ascii: u~*KX<g7|`zH0ikY=2n_uXGWVY]/K<JTdnYJM6@rNbjD8| '+^jt}bFAG/cD;'f{s)y'K17Emk<#SIV:e8Z(t i@>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  47192.168.2.44979491.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC723OUTGET /content/fonts/dhlicons-d273de87b9.ttf HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:37 UTC306INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:37 GMT
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Length: 8032
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:37 UTC8032INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 0f 12 03 2a 00 00 00 bc 00 00 00 60 63 6d 61 70 1a 56 cc ae 00 00 01 1c 00 00 00 54 67 61 73 70 00 00 00 10 00 00 01 70 00 00 00 08 67 6c 79 66 bd 26 af ae 00 00 01 78 00 00 1a ac 68 65 61 64 07 19 a2 c8 00 00 1c 24 00 00 00 36 68 68 65 61 07 c4 03 eb 00 00 1c 5c 00 00 00 24 68 6d 74 78 a1 d4 0f c3 00 00 1c 80 00 00 00 b0 6c 6f 63 61 79 dc 73 1a 00 00 1d 30 00 00 00 5a 6d 61 78 70 00 3e 00 ea 00 00 1d 8c 00 00 00 20 6e 61 6d 65 98 03 5e 55 00 00 1d ac 00 00 01 92 70 6f 73 74 00 03 00 00 00 00 1f 40 00 00 00 20 00 03 03 d9 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e6
                                                                                  Data Ascii: 0OS/2*`cmapVTgasppglyf&xhead$6hhea\$hmtxlocays0Zmaxp> name^Upost@ 3@


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  48192.168.2.449800104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC724OUTGET /logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/cad0b457-0a6e-4ae5-b76c-3ee75886b348/a6b2af2a-b953-4cd3-bad3-e08040fc18a2/shield_transparent.png HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:37 UTC869INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:37 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 4517
                                                                                  Connection: close
                                                                                  Content-MD5: t0JLxniUAqhdm+r/m8rO9A==
                                                                                  Last-Modified: Thu, 22 Sep 2022 11:40:35 GMT
                                                                                  ETag: 0x8DA9C8F43ACF23C
                                                                                  x-ms-request-id: bf4de6dd-f01e-00b8-4210-437179000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 2208
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f471718ad0f4304-EWR
                                                                                  2024-12-19 11:35:37 UTC500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e8 00 00 00 e8 08 06 00 00 00 e5 a9 a8 78 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 11 3a 49 44 41 54 78 5e ed dd 6d 8c 1d 55 19 07 f0 e7 cc dc a5 2c 08 4a fb 85 84 25 a8 51 f0 03 11 22 62 28 c1 1a 5f 52 24 81 b4 8a 08 0d f1 2d f8 41 23 18 f5 43 31 51 b4 08 7c d0 18 d0 48 04 a3 7c a8 c6 37 aa 82 a1 1f 2c b1 18 40 5a c2 4b 02 61 c5 94 2a 42 ba 15 02 d9 45 05 f6 76 f7 ce cc f1 79 66 9e 92 ed f6 be cc dd bd 2f f3 9c f9 ff 92 e9 cc 99 ee cb dc bb f3 cc 73 ce 99 33 e7 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec
                                                                                  Data Ascii: PNGIHDRxsRGBgAMAapHYsod:IDATx^mU,J%Q"b(_R$-A#C1Q|H|7,@ZKa*BEvyf/s3
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: bb c4 80 04 43 95 a5 1c a9 7a ac e8 48 82 b0 49 cf 2c 67 a5 9b f9 64 1f c4 fd cc 51 9b 97 63 97 d7 a0 2f 07 20 0c 7c 72 af 93 93 bb cf e1 79 55 85 40 85 30 1c ce 98 81 04 e6 11 e4 35 c9 f3 a7 bc 89 aa 2f d8 22 27 ad 9e bc c1 05 66 1b 8b 79 1b f5 90 3f 5d 5f 3e 0c 88 d3 35 0c 88 f4 78 1e 1b d3 d7 e2 88 b6 70 71 a2 d8 5b 0f 99 27 4a 3d ed 58 4c e9 a6 37 1d e3 9e d4 dd 00 e3 c7 59 64 03 57 f9 ee a9 e2 ed 92 51 93 f7 80 df 8b dd 32 ce 17 8f b7 ad 0e 32 e8 2a c8 bc 3f e9 5a ba 2c 26 fa 0a 17 cf 2c f6 c2 32 d3 29 d1 0f e2 39 da e1 d6 b9 ff e9 3e 28 09 01 ba 02 5a 8d fd 42 14 d1 27 f9 0d 5c ab bb a1 0b ae fa 36 49 aa bf 19 dd 7e dc 84 db ab bb a1 07 04 68 49 d2 1b 7b ca 24 6d e6 cd 4f f3 72 6e be 13 56 6a 9a 97 9f 1c 6c d2 dd 53 c7 b9 99 62 17 b4 83 00 ed 82 9b
                                                                                  Data Ascii: CzHI,gdQc/ |ryU@05/"'fy?]_>5xpq['J=XL7YdWQ22*?Z,&,2)9>(ZB'\6I~hI{$mOrnVjlSb
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 4a 9e d0 0d 58 a5 37 7a 6c 9d eb 3a 42 2b b9 8e be 13 45 74 99 16 2b 67 22 a2 fb 75 d3 ac 80 02 b4 b1 8f 4f 2c 58 a5 52 3d b6 2c f1 fe aa 46 44 df d0 62 35 2d d0 df 75 cb ac 60 02 94 1b 41 33 8e 3c 3e 4c 69 95 ca f4 d8 72 bb 73 43 4c 74 9b 16 2b 29 ef d5 5f 63 7f 08 68 30 01 2a e3 2d 53 ef 9e d6 22 ac 40 d9 1e 5b fe f7 b7 bc 59 b5 5b 2a 47 88 9d 7f 5a 7a f7 b5 68 56 40 55 dc 30 3a 05 c6 85 33 ce 7d 3d 7b 6c 67 fd 89 bc aa 64 8f ed 72 69 e6 82 18 fe 19 54 80 86 d0 29 30 26 d2 63 cb 95 90 1e 3d b6 6f a1 9f f1 66 25 7b 6c 8f 12 d1 63 ba 65 9a f9 79 71 97 92 ea 97 27 7a 2e a8 17 35 64 d2 63 eb 16 68 7d af 4e a1 c5 d4 df cc 17 c0 af 6a b1 fa 16 e8 8c 5e af c9 82 a0 32 a8 74 14 79 4c c3 59 5a 3f 3d b6 96 82 53 2e 3a 7b 5f 0e e3 19 e1 a0 02 54 3a 8a f8 8f 63 ea
                                                                                  Data Ascii: JX7zl:B+Et+g"uO,XR=,FDb5-u`A3<>LirsCLt+)_ch0*-S"@[Y[*GZzhV@U0:3}={lgdriT)0&c=of%{lceyq'z.5dch}Nj^2tyLYZ?=S.:{_T:c
                                                                                  2024-12-19 11:35:37 UTC1279INData Raw: 33 c8 47 b1 42 c1 6d 4f 9a 6f d1 d9 3a 5c b3 56 6a 9b 41 85 7c d2 17 67 d1 5f 6b 11 2a 2a f3 b4 b3 8e c1 29 6a 9d 41 85 64 51 7f 0c ed 73 b5 7f 27 aa 49 b2 e7 a1 84 ce 3f 6e c2 ed 2d f6 d4 4b ad 33 a8 90 2c ea c3 78 56 34 48 92 3d eb 1a 9c 02 79 83 21 8b 56 53 9d db 9e 87 d5 3e 83 0a c9 a2 7c a5 0e e9 51 b4 20 f8 8c 76 d4 39 38 05 72 86 f2 f9 e4 5a b4 9f 17 f4 e8 56 43 8b 16 e8 cc 5e 1f d9 1f 3a 64 50 25 f7 d8 5a 19 75 fd 4c 13 18 9d 34 a3 3b ea 1e 9c 02 19 74 89 e2 81 6e 3f cd 6f 0b c6 e8 8e 91 4c 46 fd e2 21 3a bd 2e cf 7c 76 83 0c ba 04 67 d1 59 fe f7 26 2d c2 98 c4 8e be 8b e0 2c 20 83 2e 73 a7 f7 f1 65 94 cf fe 77 66 b1 07 46 49 9e f7 e4 93 f2 dd f2 40 83 ee aa 35 04 68 1b c5 0c ee 8d 5d 5a 84 d1 da cc c1 f9 47 dd ae 3d 54 71 db 90 e9 34 32 0c a4 1f
                                                                                  Data Ascii: 3GBmOo:\VjA|g_k**)jAdQs'I?n-K3,xV4H=y!VS>|Q v98rZVC^:dP%ZuL4;tn?oLF!:.|vgY&-, .sewfFI@5h]ZG=Tq42


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  49192.168.2.44979891.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:36 UTC467OUTGET /content/images/ignore/flags/pl.png HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:37 UTC289INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:37 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 91
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:44 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:37 UTC91INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 14 01 03 00 00 00 d6 5f ad 0c 00 00 00 06 50 4c 54 45 dc 14 3c ff ff ff ef b8 35 d2 00 00 00 10 49 44 41 54 08 d7 63 f8 0f 04 0c 24 11 24 03 00 ad 51 27 d9 6f b2 52 be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR _PLTE<5IDATc$$Q'oRIENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  50192.168.2.449801104.26.7.2294432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:37 UTC373OUTGET /current/startquestion.js HTTP/1.1
                                                                                  Host: library.startquestion.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:37 UTC975INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:37 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 35873
                                                                                  Connection: close
                                                                                  CF-Ray: 8f47171a6e2a8ca8-EWR
                                                                                  CF-Cache-Status: HIT
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 3591
                                                                                  Cache-Control: max-age=1
                                                                                  ETag: "6763da96-8c21"
                                                                                  Last-Modified: Thu, 19 Dec 2024 08:34:30 GMT
                                                                                  Vary: Accept-Encoding
                                                                                  x-content-type-options: nosniff
                                                                                  x-xss-protection: 1; mode=block
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sy5L0tijaEqg69xkznJWuUHaIp5T7JuljmPPbFTVRziVxQKG8%2FIhD2tGfNliQA%2FEQKFmSt3oXH99ngmYfnum7tuP8MqioAgHkSAkcmn2dI4xFy0%2Fj4x122Pu4eN70YMk7NLy958V6Oas2b8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1975&rtt_var=754&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=951&delivery_rate=1439132&cwnd=162&unsent_bytes=0&cid=7124b8914554d842&ts=464&x=0"
                                                                                  2024-12-19 11:35:37 UTC394INData Raw: 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 5f 64 65 66 4e 6f 72 6d 61 6c 50 72 6f 70 3d 28 65 2c 74 2c 69 29 3d 3e 74 20 69 6e 20 65 3f 5f 5f 64 65 66 50 72 6f 70 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 7d 29 3a 65 5b 74 5d 3d 69 2c 5f 5f 70 75 62 6c 69 63 46 69 65 6c 64 3d 28 65 2c 74 2c 69 29 3d 3e 28 5f 5f 64 65 66 4e 6f 72 6d 61 6c 50 72 6f 70 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 69 29 2c 69 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 42 72 6f 77 73 65 72 7b
                                                                                  Data Ascii: var __defProp=Object.defineProperty,__defNormalProp=(e,t,i)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,__publicField=(e,t,i)=>(__defNormalProp(e,"symbol"!=typeof t?t+"":t,i),i);(function(){"use strict";class Browser{
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 67 65 74 4c 61 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 2e 73 6c 69 63 65 28 30 2c 32 29 7d 67 65 74 53 63 72 6f 6c 6c 53 74 61 74 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 2b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 72 65 74 75 72 6e 7b 70 69 78 65 6c 73 3a 65 2c 70 65 72 63 65 6e 74 73 3a 65 2f 74 68 69 73 2e 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2a 31 30 30 7d 7d 67 65 74 44 65 76 69 63 65 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 69 73 4d 6f 62 69 6c 65 28 74 68 69 73 2e 77 69 6e 64
                                                                                  Data Ascii: ument.referrer}getLang(){return this.window.navigator.language.slice(0,2)}getScrollState(){const e=this.window.scrollY+this.window.innerHeight;return{pixels:e,percents:e/this.window.document.body.offsetHeight*100}}getDeviceType(){return isMobile(this.wind
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 73 2e 77 69 6e 64 6f 77 29 29 2c 74 68 69 73 2e 74 6f 70 44 6f 6d 61 69 6e 7d 7d 63 6f 6e 73 74 20 67 65 74 54 6f 70 44 6f 6d 61 69 6e 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 64 6f 63 75 6d 65 6e 74 3a 74 7d 3d 65 2c 69 3d 22 73 74 61 72 74 71 75 65 73 74 69 6f 6e 2d 64 65 74 65 63 74 2d 74 6f 70 2d 6c 65 76 65 6c 2d 64 6f 6d 61 69 6e 22 2c 6e 3d 60 24 7b 69 7d 3d 63 6f 6f 6b 69 65 60 2c 73 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 31 3d 3d 3d 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 73 5b 30 5d 3b 6c 65 74 20 72 3b 66 6f 72 28 6c 65 74 20 61 3d 73 2e 6c 65 6e 67 74 68 2d 32 3b 61 3e 3d 30 3b 61 2d 2d 29 69 66 28 72 3d 73 2e 73 6c 69 63 65 28 61 29 2e 6a 6f 69 6e 28 22 2e 22 29 2c 74 2e 63 6f
                                                                                  Data Ascii: s.window)),this.topDomain}}const getTopDomain=e=>{const{document:t}=e,i="startquestion-detect-top-level-domain",n=`${i}=cookie`,s=t.location.hostname.split(".");if(1===s.length)return s[0];let r;for(let a=s.length-2;a>=0;a--)if(r=s.slice(a).join("."),t.co
                                                                                  2024-12-19 11:35:37 UTC413INData Raw: 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 7d 5c 6e 5c 6e 2e 73 71 2d 65 6e 74 72 61 6e 63 65 2d 74 6f 70 2d 63 65 6e 74 65 72 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 7d 5c 6e 5c 6e 2e 73 71 2d 65 6e 74 72 61 6e 63 65 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 20 7b 5c 6e 20
                                                                                  Data Ascii: .940) both;\n}\n\n.sq-entrance-top-center {\n -webkit-animation: sq-scale-in-top 0.35s cubic-bezier(0.250, 0.460, 0.450, 0.940) both;\n animation: sq-scale-in-top 0.35s cubic-bezier(0.250, 0.460, 0.450, 0.940) both;\n}\n\n.sq-entrance-bottom-center {\n
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 7d 5c 6e 5c 6e 2e 73 71 2d 65 6e 74 72 61 6e 63 65 2d 74 6f 70 2d 6c 65 66 74 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 2d 6c 65 66 74 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 2d 6c 65 66 74 20 30 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 20 62 6f 74 68 3b 5c 6e 7d 5c 6e 5c 6e 2e 73 71 2d 65 6e 74 72 61 6e 63 65 2d 74 6f
                                                                                  Data Ascii: 0.450, 0.940) both;\n}\n\n.sq-entrance-top-left {\n -webkit-animation: sq-scale-in-top-left 0.35s cubic-bezier(0.250, 0.460, 0.450, 0.940) both;\n animation: sq-scale-in-top-left 0.35s cubic-bezier(0.250, 0.460, 0.450, 0.940) both;\n}\n\n.sq-entrance-to
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 30 25 20 35 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 30 25 20 35 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 6c 65 66 74 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65
                                                                                  Data Ascii: rm: scale(1);\n transform: scale(1);\n -webkit-transform-origin: 0% 50%;\n transform-origin: 0% 50%;\n opacity: 1;\n }\n}\n\n@keyframes sq-scale-in-left {\n 0% {\n -webkit-transform: scale(0);\n transform: scale
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e
                                                                                  Data Ascii: sq-scale-in-top {\n 0% {\n -webkit-transform: scale(0);\n transform: scale(0);\n -webkit-transform-origin: 50% 0%;\n transform-origin: 50% 0%;\n opacity: 1;\n }\n 100% {\n -webkit-transform: scale(1);\n tran
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 5c 6e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 2d 6c 65 66 74 20 7b 5c 6e 20 20 30 25 20 7b
                                                                                  Data Ascii: opacity: 1;\n }\n 100% {\n -webkit-transform: scale(1);\n transform: scale(1);\n -webkit-transform-origin: 50% 100%;\n transform-origin: 50% 100%;\n opacity: 1;\n }\n}\n\n@-webkit-keyframes sq-scale-in-top-left {\n 0% {
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 73 71 2d 73 63 61 6c 65 2d 69 6e 2d 74 6f 70 2d 72 69 67 68 74 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c
                                                                                  Data Ascii: 0%;\n opacity: 1;\n }\n}\n\n@keyframes sq-scale-in-top-right {\n 0% {\n -webkit-transform: scale(0);\n transform: scale(0);\n -webkit-transform-origin: 100% 0%;\n transform-origin: 100% 0%;\n opacity: 0;\n }\n 100% {\
                                                                                  2024-12-19 11:35:37 UTC1369INData Raw: 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 6e 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25 20 31 30 30 25 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 30 30 25
                                                                                  Data Ascii: webkit-transform-origin: 100% 100%;\n transform-origin: 100% 100%;\n opacity: 0;\n }\n 100% {\n -webkit-transform: scale(1);\n transform: scale(1);\n -webkit-transform-origin: 100% 100%;\n transform-origin: 100%


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  51192.168.2.449802104.26.7.2294432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:37 UTC604OUTGET /widget-filling/instance-configuration HTTP/1.1
                                                                                  Host: app.startquestion.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:37 UTC1035INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:37 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 187
                                                                                  Connection: close
                                                                                  CF-Ray: 8f47171a9e22c32c-EWR
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Accept-Ranges: bytes
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Age: 10852
                                                                                  Cache-Control: no-store, must-revalidate
                                                                                  access-control-allow-headers: Content-Type
                                                                                  access-control-allow-methods: GET, POST, OPTIONS
                                                                                  cf-apo-via: origin,host
                                                                                  x-ank-cache: hit
                                                                                  x-content-type-options: nosniff
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=shyKJWh8lSCyNgrmtBz%2FHjvMituSq9zUp3wEW4EbYgijX2ETPytr74lmCPr8o1TX%2Bhu7qGNv6OYO05SsLi%2FEmSJjFhQkwasCsgL%2Fc%2BMdDKPt9Al38HaAePZnQvrLONNWExLbj8Ao2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1476&min_rtt=1474&rtt_var=558&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1182&delivery_rate=1950567&cwnd=171&unsent_bytes=0&cid=c633f80e068031ae&ts=765&x=0"
                                                                                  2024-12-19 11:35:37 UTC187INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 61 70 70 6c 69 63 61 74 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 70 70 2e 73 74 61 72 74 71 75 65 73 74 69 6f 6e 2e 63 6f 6d 5c 2f 64 69 73 74 5c 2f 77 69 64 67 65 74 5c 2f 77 69 64 67 65 74 2e 6a 73 22 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 48 6f 73 74 73 22 3a 5b 22 61 70 70 2e 77 65 62 61 6e 6b 69 65 74 61 2e 70 6c 22 2c 22 61 70 70 2e 73 74 61 72 74 71 75 65 73 74 69 6f 6e 2e 63 6f 6d 22 5d 7d 2c 22 66 6c 61 73 68 4d 65 73 73 61 67 65 22 3a 22 4f 4b 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                  Data Ascii: {"data":{"applicationUrl":"https:\/\/app.startquestion.com\/dist\/widget\/widget.js","verificationHosts":["app.webankieta.pl","app.startquestion.com"]},"flashMessage":"OK","success":true}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  52192.168.2.449807104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:38 UTC371OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:38 UTC873INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:38 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Content-Length: 497
                                                                                  Connection: close
                                                                                  Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                  Last-Modified: Mon, 16 Dec 2024 15:17:14 GMT
                                                                                  ETag: 0x8DD1DE4B8A4C4A1
                                                                                  x-ms-request-id: 4bdb1791-801e-00f8-6be1-4f5897000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 12070
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f47172268dc421c-EWR
                                                                                  2024-12-19 11:35:38 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                  2024-12-19 11:35:38 UTC1INData Raw: 3e
                                                                                  Data Ascii: >


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  53192.168.2.449809104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:38 UTC480OUTGET /logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/cad0b457-0a6e-4ae5-b76c-3ee75886b348/a6b2af2a-b953-4cd3-bad3-e08040fc18a2/shield_transparent.png HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:38 UTC869INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:38 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 4517
                                                                                  Connection: close
                                                                                  Content-MD5: t0JLxniUAqhdm+r/m8rO9A==
                                                                                  Last-Modified: Thu, 22 Sep 2022 11:40:35 GMT
                                                                                  ETag: 0x8DA9C8F43ACF23C
                                                                                  x-ms-request-id: bf4de6dd-f01e-00b8-4210-437179000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 2209
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4717232e700cb4-EWR
                                                                                  2024-12-19 11:35:38 UTC500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e8 00 00 00 e8 08 06 00 00 00 e5 a9 a8 78 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 11 3a 49 44 41 54 78 5e ed dd 6d 8c 1d 55 19 07 f0 e7 cc dc a5 2c 08 4a fb 85 84 25 a8 51 f0 03 11 22 62 28 c1 1a 5f 52 24 81 b4 8a 08 0d f1 2d f8 41 23 18 f5 43 31 51 b4 08 7c d0 18 d0 48 04 a3 7c a8 c6 37 aa 82 a1 1f 2c b1 18 40 5a c2 4b 02 61 c5 94 2a 42 ba 15 02 d9 45 05 f6 76 f7 ce cc f1 79 66 9e 92 ed f6 be cc dd bd 2f f3 9c f9 ff 92 e9 cc 99 ee cb dc bb f3 cc 73 ce 99 33 e7 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec
                                                                                  Data Ascii: PNGIHDRxsRGBgAMAapHYsod:IDATx^mU,J%Q"b(_R$-A#C1Q|H|7,@ZKa*BEvyf/s3
                                                                                  2024-12-19 11:35:38 UTC1369INData Raw: bb c4 80 04 43 95 a5 1c a9 7a ac e8 48 82 b0 49 cf 2c 67 a5 9b f9 64 1f c4 fd cc 51 9b 97 63 97 d7 a0 2f 07 20 0c 7c 72 af 93 93 bb cf e1 79 55 85 40 85 30 1c ce 98 81 04 e6 11 e4 35 c9 f3 a7 bc 89 aa 2f d8 22 27 ad 9e bc c1 05 66 1b 8b 79 1b f5 90 3f 5d 5f 3e 0c 88 d3 35 0c 88 f4 78 1e 1b d3 d7 e2 88 b6 70 71 a2 d8 5b 0f 99 27 4a 3d ed 58 4c e9 a6 37 1d e3 9e d4 dd 00 e3 c7 59 64 03 57 f9 ee a9 e2 ed 92 51 93 f7 80 df 8b dd 32 ce 17 8f b7 ad 0e 32 e8 2a c8 bc 3f e9 5a ba 2c 26 fa 0a 17 cf 2c f6 c2 32 d3 29 d1 0f e2 39 da e1 d6 b9 ff e9 3e 28 09 01 ba 02 5a 8d fd 42 14 d1 27 f9 0d 5c ab bb a1 0b ae fa 36 49 aa bf 19 dd 7e dc 84 db ab bb a1 07 04 68 49 d2 1b 7b ca 24 6d e6 cd 4f f3 72 6e be 13 56 6a 9a 97 9f 1c 6c d2 dd 53 c7 b9 99 62 17 b4 83 00 ed 82 9b
                                                                                  Data Ascii: CzHI,gdQc/ |ryU@05/"'fy?]_>5xpq['J=XL7YdWQ22*?Z,&,2)9>(ZB'\6I~hI{$mOrnVjlSb
                                                                                  2024-12-19 11:35:38 UTC1369INData Raw: 4a 9e d0 0d 58 a5 37 7a 6c 9d eb 3a 42 2b b9 8e be 13 45 74 99 16 2b 67 22 a2 fb 75 d3 ac 80 02 b4 b1 8f 4f 2c 58 a5 52 3d b6 2c f1 fe aa 46 44 df d0 62 35 2d d0 df 75 cb ac 60 02 94 1b 41 33 8e 3c 3e 4c 69 95 ca f4 d8 72 bb 73 43 4c 74 9b 16 2b 29 ef d5 5f 63 7f 08 68 30 01 2a e3 2d 53 ef 9e d6 22 ac 40 d9 1e 5b fe f7 b7 bc 59 b5 5b 2a 47 88 9d 7f 5a 7a f7 b5 68 56 40 55 dc 30 3a 05 c6 85 33 ce 7d 3d 7b 6c 67 fd 89 bc aa 64 8f ed 72 69 e6 82 18 fe 19 54 80 86 d0 29 30 26 d2 63 cb 95 90 1e 3d b6 6f a1 9f f1 66 25 7b 6c 8f 12 d1 63 ba 65 9a f9 79 71 97 92 ea 97 27 7a 2e a8 17 35 64 d2 63 eb 16 68 7d af 4e a1 c5 d4 df cc 17 c0 af 6a b1 fa 16 e8 8c 5e af c9 82 a0 32 a8 74 14 79 4c c3 59 5a 3f 3d b6 96 82 53 2e 3a 7b 5f 0e e3 19 e1 a0 02 54 3a 8a f8 8f 63 ea
                                                                                  Data Ascii: JX7zl:B+Et+g"uO,XR=,FDb5-u`A3<>LirsCLt+)_ch0*-S"@[Y[*GZzhV@U0:3}={lgdriT)0&c=of%{lceyq'z.5dch}Nj^2tyLYZ?=S.:{_T:c
                                                                                  2024-12-19 11:35:38 UTC1279INData Raw: 33 c8 47 b1 42 c1 6d 4f 9a 6f d1 d9 3a 5c b3 56 6a 9b 41 85 7c d2 17 67 d1 5f 6b 11 2a 2a f3 b4 b3 8e c1 29 6a 9d 41 85 64 51 7f 0c ed 73 b5 7f 27 aa 49 b2 e7 a1 84 ce 3f 6e c2 ed 2d f6 d4 4b ad 33 a8 90 2c ea c3 78 56 34 48 92 3d eb 1a 9c 02 79 83 21 8b 56 53 9d db 9e 87 d5 3e 83 0a c9 a2 7c a5 0e e9 51 b4 20 f8 8c 76 d4 39 38 05 72 86 f2 f9 e4 5a b4 9f 17 f4 e8 56 43 8b 16 e8 cc 5e 1f d9 1f 3a 64 50 25 f7 d8 5a 19 75 fd 4c 13 18 9d 34 a3 3b ea 1e 9c 02 19 74 89 e2 81 6e 3f cd 6f 0b c6 e8 8e 91 4c 46 fd e2 21 3a bd 2e cf 7c 76 83 0c ba 04 67 d1 59 fe f7 26 2d c2 98 c4 8e be 8b e0 2c 20 83 2e 73 a7 f7 f1 65 94 cf fe 77 66 b1 07 46 49 9e f7 e4 93 f2 dd f2 40 83 ee aa 35 04 68 1b c5 0c ee 8d 5d 5a 84 d1 da cc c1 f9 47 dd ae 3d 54 71 db 90 e9 34 32 0c a4 1f
                                                                                  Data Ascii: 3GBmOo:\VjA|g_k**)jAdQs'I?n-K3,xV4H=y!VS>|Q v98rZVC^:dP%ZuL4;tn?oLF!:.|vgY&-, .sewfFI@5h]ZG=Tq42


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  54192.168.2.449808104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:38 UTC714OUTGET /logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/2e6e325f-a388-4956-893d-e0528c986bde/7a74d078-3552-4eef-a821-4bee9b2cc13f/DHL_Logo.PNG HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:38 UTC825INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:38 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 1756
                                                                                  Connection: close
                                                                                  Content-MD5: wRCBvSt9Nur+ueXF05bTVg==
                                                                                  Last-Modified: Mon, 06 Sep 2021 11:41:31 GMT
                                                                                  ETag: 0x8D9712B456D9768
                                                                                  x-ms-request-id: ceb67e05-501e-0022-23d7-26fc9c000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 3978
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f4717232e4042ce-EWR
                                                                                  2024-12-19 11:35:38 UTC544INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c5 00 00 00 35 08 06 00 00 00 f1 aa 2f e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 06 71 49 44 41 54 78 5e ed 9b 5b 68 1c 55 18 c7 37 bb d9 34 4d 9a 6c 5a 05 45 ad 20 88 52 1f 04 2f 78 79 51 44 05 7d f0 8a 8a 88 17 44 05 6f 08 3e 08 05 5f ac 37 50 a1 2a 2a 68 2b 52 5f ec 83 16 15 ab 56 51 28 28 56 82 be 35 69 63 6a 62 62 d2 5c 6a d8 34 d9 36 c9 9a 66 9c 6f 32 b3 7b e6 9b 6f 36 b3 73 76 b3 67 e2 ff e1 47 fa a7 33 ff 3d 73 f6 cc 7c e7 7f ce 6c ca fa 2d 65 01 00 ca 94 6f 8a df 9b fc ff 09 0d fd 3f d5 a8 14 00 30 52 b5 bc c3 a0 a1 d7 82 46 a5 00 80 81 4c 01 0d cd 34 2a 05 00 0c 64 0a 68 68
                                                                                  Data Ascii: PNGIHDR5/sRGBgAMAapHYsodqIDATx^[hU74MlZE R/xyQD}Do>_7P**h+R_VQ((V5icjbb\j46fo2{o6svgG3=s|l-eo?0RFL4*dhh
                                                                                  2024-12-19 11:35:38 UTC1212INData Raw: e4 36 36 a8 18 c5 af d2 56 6f 4e 2f 47 2c fd c2 be 48 cf 9b 32 8a 46 8e 38 b2 c5 f6 fe d5 ef 39 ff 59 c6 99 f6 48 c7 47 65 f0 aa e4 e4 08 15 63 33 05 85 59 a9 a3 4d 85 f2 45 d8 f5 d0 80 d3 59 28 f0 e5 08 e6 4f 19 45 27 47 1c da d4 65 15 f7 06 33 ca c0 e5 7a 39 82 7c 29 a0 4b fd 61 ba 36 b2 52 fc f3 dc 3a b1 a3 4d 47 ba 16 e2 e8 bd 6d e2 f1 51 a9 94 23 c6 1f d6 9b f3 cf be 97 0d 78 1e bd 4f af bd c4 f1 37 92 95 23 54 8c cc 14 85 1d cd 56 61 67 76 f9 af c7 2a 68 9a f3 f7 6d 8e 37 65 a3 f3 a4 eb a1 01 2d 1d 1f 95 d1 bb dd 1c 21 f4 d7 ec bb 7a 19 65 fc 11 77 be af f8 e7 5f d0 cf 11 14 f8 a5 f6 26 45 1b bf fa b4 9a e8 e4 98 89 c7 95 01 e6 42 53 1e dd 79 79 bd 18 b8 c4 9e ef 77 fb db 3b f7 49 c6 ea 69 95 8f 8f ca 5f d7 6c f0 79 26 91 44 be fb 34 76 7f fc f2 3e
                                                                                  Data Ascii: 66VoN/G,H2F89YHGec3YMEY(OE'Ge3z9|)Ka6R:MGmQ#xO7#TVagv*hm7e-!zew_&EBSyyw;Ii_ly&D4v>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  55192.168.2.44980691.206.38.1694432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:38 UTC467OUTGET /content/images/ignore/flags/en.png HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:39 UTC290INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:38 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 856
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:44 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:39 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 14 08 03 00 00 00 db 4f cf 7d 00 00 01 98 50 4c 54 45 00 0e 70 00 10 71 00 11 71 00 13 72 00 14 73 00 16 74 00 16 76 00 17 75 00 18 76 00 19 76 00 1a 77 00 1b 77 00 1b 78 00 1e 79 00 20 7a 00 21 7b 00 22 7b 00 23 7c 00 24 7d 09 30 86 09 31 86 0c 2f 84 0c 30 84 0f 35 88 12 35 87 29 4e 99 2a 4f 98 36 55 9a 37 55 9a 44 68 a9 4d 67 a4 50 69 a6 54 7d b8 56 6f a9 57 6f a9 58 70 aa 5c 75 ae 5f 86 be 62 88 be 76 8b bc 81 9c c7 81 9c c8 82 95 c1 82 96 c1 85 9d c6 86 9d c6 93 bf e4 94 a5 ca 9a c5 e7 9d aa cc a0 b5 d5 ab d4 f0 ba c1 d9 bc c5 dc c7 ce e0 c7 ce e1 c9 00 0f c9 00 11 ca 00 10 ca 00 11 ca 00 15 cc 08 21 cd 0b 23 ce 0b 23 cf 0b 23 cf 0f 26 cf 14 2b cf 1b 31 d0 17 2f d0 1a 31 d0 1b 31 d1
                                                                                  Data Ascii: PNGIHDR O}PLTEpqqrstvuvvwwxy z!{"{#|$}01/055)N*O6U7UDhMgPiT}VoWoXp\u_bv!###&+1/11


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  56192.168.2.449810104.18.87.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:38 UTC617OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:39 UTC873INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:39 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Content-Length: 5194
                                                                                  Connection: close
                                                                                  Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                  Last-Modified: Mon, 16 Dec 2024 15:17:15 GMT
                                                                                  ETag: 0x8DD1DE4B938E4CC
                                                                                  x-ms-request-id: 227f14eb-001e-0007-5a80-50650f000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 8439
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f471724ce410cb0-EWR
                                                                                  2024-12-19 11:35:39 UTC496INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                  Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                  2024-12-19 11:35:39 UTC1369INData Raw: 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36 20
                                                                                  Data Ascii: 8H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                  2024-12-19 11:35:39 UTC1369INData Raw: 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30 20
                                                                                  Data Ascii: 1-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                  2024-12-19 11:35:39 UTC1369INData Raw: 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c 2d
                                                                                  Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l-
                                                                                  2024-12-19 11:35:39 UTC591INData Raw: 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32 61
                                                                                  Data Ascii: .47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72a


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  57192.168.2.44981191.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:38 UTC750OUTGET /content/fonts/glyphicons-halflings-regular-448c34a56d.woff2 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efaktura.dhlecommerce.pl/content/vendor/vendor-9981f69eeb.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:39 UTC307INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:39 GMT
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Length: 18028
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:39 UTC16077INData Raw: 77 4f 46 32 00 01 00 00 00 00 46 6c 00 0f 00 00 00 00 b1 5c 00 00 46 09 00 01 02 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 8c 72 08 04 11 08 0a 82 a9 24 81 e5 65 01 36 02 24 03 86 74 0b 84 30 00 04 20 05 87 22 07 95 51 3f 77 65 62 66 06 1b 65 8c 35 ec 98 8f 80 f3 40 a0 c2 3f fe be 08 0a da f6 88 20 1b ac 74 f6 ff 9f 94 a0 86 8c c1 93 c7 d8 dc 2c 33 2b 0f 32 71 0d cb 46 16 ae 59 4f 1b ec 04 26 3e b1 e9 b1 62 d2 6d a4 35 81 5a 8e e6 48 24 b1 aa 59 8a 19 9c bd 7b ec 48 09 6a 64 86 0b d5 89 0c fc b2 25 f7 b9 d9 a7 7f 79 22 a7 04 03 f7 f6 d7 2b 8d 40 b9 8c 5d bd ab 65 9f fb 7b fa d2 fb 76 90 a0 4e 63 8b 29 0e bb 6e f9 93 c9 3f 7e 3f e8 90 a4 68 f2 00 ff 9e 5f e7 26 69 1f c6 ca c8 1d d1 9d 05 c1 a4 8b 3f ba
                                                                                  Data Ascii: wOF2Fl\FM?FFTM `r$e6$t0 "Q?webfe5@? t,3+2qFYO&>bm5ZH$Y{Hjd%y"+@]e{vNc)n?~?h_&i?
                                                                                  2024-12-19 11:35:39 UTC1951INData Raw: 2f 37 d0 33 32 9a 3a d0 b0 e1 3e 8e b0 65 f6 57 48 04 a9 55 f2 ab fb 07 30 4f dd d7 a7 be 35 85 b4 f8 ff 0d a4 fa ee e4 65 33 48 87 ae 63 6f c7 3e 6c 16 5d 30 b6 32 b1 88 63 fd b9 87 dd 48 ca 39 9a 7b 5a 0d 7b 73 4f f5 04 96 21 a5 41 2c fe 37 86 3f c5 b7 33 00 77 e4 bf 8e 41 1c 0a e0 46 6a da ff b8 38 b8 42 16 ed 26 38 55 24 06 11 47 85 a1 c2 00 b5 d9 df e9 24 1b b5 59 35 98 82 18 86 0f 0e 46 e2 11 4c 85 35 6e c7 ec b2 d8 f2 31 96 94 3e 02 0c 71 f3 ba 32 a3 a3 2e ab 36 93 03 65 97 e9 0a ee 0d ec bc da f5 97 9c 2b 98 96 40 2f ac a2 f0 99 b5 6b ed 62 7b e0 f7 28 8f c5 37 07 d0 69 3d 1b a5 c9 7b 6c cd 8d ac dd 82 ad e2 ce e6 bf a6 ef 19 a0 38 ab 03 85 31 67 9d 28 03 bb fc 13 e8 25 ce 02 d3 68 2f eb 45 66 b6 4d b9 d2 8d dd 74 9f 00 35 0f 1f 14 bd 9f 1a cc bc
                                                                                  Data Ascii: /732:>eWHU0O5e3Hco>l]02cH9{Z{sO!A,7?3wAFj8B&8U$G$Y5FL5n1>q2.6e+@/kb{(7i={l81g(%h/EfMt5


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  58192.168.2.44981291.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:38 UTC729OUTGET /content/fonts/Delivery_W_Rg-03f859bf58.woff HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:39 UTC307INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:39 GMT
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Length: 41084
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:39 UTC16077INData Raw: 77 4f 46 46 00 01 00 00 00 00 a0 7c 00 11 00 00 00 01 a2 e0 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 7b b0 00 00 00 7f 00 00 00 a6 27 c2 28 6e 47 50 4f 53 00 00 7c 30 00 00 1b a5 00 00 ad 98 be d4 e9 e4 47 53 55 42 00 00 97 d8 00 00 08 a2 00 00 13 96 20 21 c7 89 4f 53 2f 32 00 00 01 f8 00 00 00 59 00 00 00 60 68 16 42 3e 63 6d 61 70 00 00 07 6c 00 00 03 e1 00 00 05 6c 98 4d 74 b9 63 76 74 20 00 00 10 cc 00 00 00 c4 00 00 0b f2 22 a0 13 fb 66 70 67 6d 00 00 0b 50 00 00 03 ab 00 00 06 d7 0a 30 87 36 67 61 73 70 00 00 7b a0 00 00 00 10 00 00 00 10 00 31 00 26 67 6c 79 66 00 00 16 c8 00 00 63 bf 00 00 b1 c6 d8 33 f0 17 68 65 61 64 00 00 01 80 00 00 00 36 00 00 00 36 12 a9 dd dc 68 68 65 61 00 00 01 b8 00 00 00
                                                                                  Data Ascii: wOFF|BGDEF{'(nGPOS|0GSUB !OS/2Y`hB>cmapllMtcvt "fpgmP06gasp{1&glyfc3head66hhea
                                                                                  2024-12-19 11:35:39 UTC16384INData Raw: 3b 17 b7 17 be 4f 4e 03 5e 55 50 c0 f1 20 90 15 08 51 c8 c4 b3 16 73 2c c3 15 6f f6 94 39 b3 4f 3f 78 ce 4d 8a 3d 93 0f 82 aa 5c 8e ef 2f 90 09 48 87 10 f3 21 3e 4d de 46 a6 54 2a 9e 65 19 b5 4c 21 93 72 62 06 76 f4 d5 92 83 b9 d8 71 bd f3 e6 95 1b 15 9b 2e de a4 d8 b8 fc e6 cb 37 29 36 01 c4 49 7c 57 61 3d be af a0 80 74 06 f5 f4 65 50 fd 08 20 97 7b ae 32 99 0c 0c 32 57 e6 b9 46 dd f4 9b 0a f4 92 38 2f 7b f8 2b e7 5e a6 b8 fc 9c af 3c 74 ee 4e c5 ee 33 7f 7f e9 a5 8f 66 5f 79 85 d0 06 92 7f 12 60 49 89 4e e7 39 11 27 ce 31 32 7a ee a8 85 30 47 9d 02 89 9f eb ad 27 44 de 3c f9 97 63 c7 8a 64 ce 92 6f 94 d6 00 2e 5f c1 a7 4b de 6a 4e c4 61 3e 87 64 9f e0 ad d6 60 53 e1 43 b8 74 f8 3b 5c d5 87 a7 86 fb 0a 77 0e 17 65 1e c1 7c 21 23 ca 70 f3 f9 8a 4c 4e b0
                                                                                  Data Ascii: ;ON^UP Qs,o9O?xM=\/H!>MFT*eL!rbvq.7)6I|Wa=teP {22WF8/{+^<tN3f_y`IN9'12z0G'D<cdo._KjNa>d`SCt;\we|!#pLN
                                                                                  2024-12-19 11:35:39 UTC8623INData Raw: 5e ac 5e d8 03 7b e5 c5 71 5d 5e 1e 37 e5 55 71 2b 6e c3 03 78 18 8f e0 71 3c 85 f7 f0 3e 3e c2 27 79 95 82 d5 13 e2 73 b5 96 69 3b a8 40 9d f2 20 ee 1f 14 b7 2b 71 4f 15 71 5b de a6 60 7c aa 76 82 e3 36 fe 02 ab b5 ab cc ee 61 8a 47 fa b2 4f 8f 3e f8 d4 3c 3d ac 1b fe 64 ef 6c 5c e4 38 b2 03 5e 70 48 9b 6b b4 b7 92 e9 dc b2 76 dc 89 70 12 2f 39 c2 87 c9 f1 19 f2 5f dc bf 70 7f 42 fe 05 03 e1 d3 7c 86 73 00 27 77 26 26 5c bc 24 28 81 21 8b 9c 63 f0 a2 3b df 70 42 b1 18 bc ec ca 74 34 19 59 6e 76 d2 5a 5f 91 b9 05 7e e1 8a d6 a3 ba df 4c 4d d7 f4 b6 76 e4 f3 13 bb ea ae ee aa 7a 5d f5 be eb 55 ad 79 61 c0 c8 6c 3a dc f0 6f b0 b5 ab a4 ba ce b1 3c ad bf c7 bc ba 3a 36 c6 a4 52 5e 48 1b 52 82 65 6a 7a 05 4e 9b 3d d6 ef 8d 02 8a 9e 30 19 ea 32 4e 4c 17 48 c2
                                                                                  Data Ascii: ^^{q]^7Uq+nxq<>>'ysi;@ +qOq[`|v6aGO><=dl\8^pHkvp/9_pB|s'w&&\$(!c;pBt4YnvZ_~LMvz]Uyal:o<:6R^HRejzN=02NLH


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  59192.168.2.449814104.26.7.2294432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:39 UTC632OUTGET /widget-filling/configuration/ecd0d11a-40ec-11ec-8d09-00505685cca8 HTTP/1.1
                                                                                  Host: app.startquestion.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efaktura.dhlecommerce.pl/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:39 UTC1034INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:39 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 46
                                                                                  Connection: close
                                                                                  CF-Ray: 8f471726ff7a7c78-EWR
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Accept-Ranges: bytes
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Age: 10838
                                                                                  Cache-Control: no-store, must-revalidate
                                                                                  access-control-allow-headers: Content-Type
                                                                                  access-control-allow-methods: GET, POST, OPTIONS
                                                                                  cf-apo-via: origin,host
                                                                                  x-ank-cache: hit
                                                                                  x-content-type-options: nosniff
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gn95CZg8%2FjBN5ddaIK0doTofhz4upJBffhOs%2Bae70tl5E4uAwVpOay%2BbXoh6pltxGw7jx5fPr37dMpdAxJnXi7tby5%2B0K7SjDwZvm0ZKks66GIxAfW05uVZ%2F9wRVbBU96ib31S5ZrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1959&min_rtt=1952&rtt_var=746&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1210&delivery_rate=1452736&cwnd=252&unsent_bytes=0&cid=cacae56a306519c8&ts=761&x=0"
                                                                                  2024-12-19 11:35:39 UTC46INData Raw: 7b 22 64 61 74 61 22 3a 5b 5d 2c 22 66 6c 61 73 68 4d 65 73 73 61 67 65 22 3a 22 4f 4b 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                  Data Ascii: {"data":[],"flashMessage":"OK","success":true}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  60192.168.2.44981391.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:39 UTC743OUTGET /content/fonts/fontawesome-webfont-f3652b29b2.woff?v=4.6.3 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF
                                                                                  2024-12-19 11:35:39 UTC307INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:39 GMT
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Length: 98019
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:39 UTC16077INData Raw: 77 4f 46 46 00 01 00 00 00 01 7e e8 00 0d 00 00 00 02 86 ac 00 04 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 30 00 00 00 1c 00 00 00 1c 6b be 47 b9 47 44 45 46 00 00 01 4c 00 00 00 1f 00 00 00 20 02 f0 00 04 4f 53 2f 32 00 00 01 6c 00 00 00 3e 00 00 00 60 88 32 7a 40 63 6d 61 70 00 00 01 ac 00 00 01 69 00 00 02 f2 0a bf 3a 7f 67 61 73 70 00 00 03 18 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 03 20 00 01 5f 79 00 02 4c bc 8f f7 ae 4d 68 65 61 64 00 01 62 9c 00 00 00 33 00 00 00 36 10 89 e5 2d 68 68 65 61 00 01 62 d0 00 00 00 1f 00 00 00 24 0f 03 0a b5 68 6d 74 78 00 01 62 f0 00 00 02 f4 00 00 0a f0 45 79 18 85 6c 6f 63 61 00 01 65 e4 00 00 07 16 00 00 0b 10 02 f5 a2 5c 6d 61 78 70 00 01 6c fc 00 00 00
                                                                                  Data Ascii: wOFF~FFTM0kGGDEFL OS/2l>`2z@cmapi:gaspglyf _yLMheadb36-hheab$hmtxbEylocae\maxpl
                                                                                  2024-12-19 11:35:39 UTC16384INData Raw: 66 6c 18 c9 d6 e8 1f 5d 74 83 c1 54 77 f7 dd b5 46 c3 a8 34 e5 6f 92 d1 75 9e e2 d6 8d e5 a7 32 a9 42 aa 3e 23 15 6f 37 28 83 10 f6 bd 4a 7e 6a 89 45 28 16 19 aa 45 4d de 12 ae d1 2d 50 3c 93 d7 6e 7d 82 65 6e aa 70 74 5e bc 90 af 0d d7 5e 3c d3 db eb 35 c7 66 cd ac 9d 3e 33 10 98 f5 ca f7 16 1e 2f 72 51 51 1f 40 e2 c3 57 1f e3 83 8c 93 fa 99 e3 9f ed 28 b2 51 03 06 8f d7 55 6d f1 e2 29 21 73 ac be a5 47 b9 e5 19 37 ba a1 92 99 ea 9c 9c 5a dc 34 b5 eb ee 09 ae ec c2 85 55 93 0b b9 6c b6 92 89 da 9f ba fa 70 f7 64 8d 83 3a bd 43 63 04 ea 65 bb df ea 27 73 32 ae 45 dd d9 d0 1d 3b a7 75 1e e6 2a c6 27 05 bb e0 16 8e 8b 24 ec 9a 5d 22 f6 9f 9a 0c 63 34 81 8b 7d ac 0d 76 0f 8a 7a 79 44 7a df c9 a8 f7 6e 34 86 8c 62 54 46 0f d2 2e 62 34 52 23 11 d4 50 17 2a 8e
                                                                                  Data Ascii: fl]tTwF4ou2B>#o7(J~jE(EM-P<n}enpt^^<5f>3/rQQ@W(QUm)!sG7Z4Ulpd:Cce's2E;u*'$]"c4}vzyDzn4bTF.b4R#P*
                                                                                  2024-12-19 11:35:40 UTC16384INData Raw: eb 70 bd 83 b9 7a b3 a7 ad 37 18 51 33 fa 3b db e1 7b d4 fb 8e 61 b5 93 4e db 0a d9 6a ff 69 ac 5a cb 43 b9 ea 31 17 8f 6a 02 1d 92 bf 76 a0 fe eb 57 71 d3 b0 5e d6 40 75 62 0c b9 e0 77 bc e2 e1 2b 06 23 1d 21 ce b4 0f 07 c6 ae 32 e3 cd 5f 59 c0 aa 7e 92 74 e4 24 d9 91 49 e7 04 29 b2 73 8a 22 3b e8 b7 67 ac 5a e7 41 bf ff f3 0c 49 65 ba cb d4 df 94 ab ff c8 5a 9e be 3d 46 ad a0 9c 61 9f 19 56 01 d9 3b 76 6b c0 fe 11 75 1e d6 1a b9 76 f2 66 ab b2 65 ac a6 00 5b ce dc 00 a4 cf b3 af ab 7d be 1d 7b 04 07 89 91 9f 58 ee 4f df e7 83 56 0c ed 1d 0e 85 e3 8a 1c 1a 0f 60 5e 42 35 ea 09 7f 00 18 c0 00 c9 08 d8 ed 02 f3 91 b0 13 17 35 d5 b5 76 76 d4 4e 4e df 79 9a 4a 7f ee aa ef de 3e a9 b5 ca 29 86 4d e6 60 68 de 1a 33 b4 cd ae e8 fb c1 c1 73 77 dd eb 91 cb ef 07
                                                                                  Data Ascii: pz7Q3;{aNjiZC1jvWq^@ubw+#!2_Y~t$I)s";gZAIeZ=FaV;vkuvfe[}{XOV`^B55vvNNyJ>)M`h3sw
                                                                                  2024-12-19 11:35:40 UTC16384INData Raw: 3e fb 37 6e c3 e9 b8 a7 c7 f5 89 48 31 1e 85 8c a0 4c 22 18 b0 03 62 e6 4e 36 35 13 c4 7c 23 2e 68 03 11 82 91 64 0a 01 b5 60 15 2f 1a bb 17 30 98 eb 89 9a 8a 5d 52 b3 3e ad 5b ce 4b ff fa 12 0b a4 e1 da 52 0f 3b 74 48 64 4e 6b b5 56 1b 72 68 ec 2a b5 3c 3b 3f 47 ad 9a 13 6a 33 f0 20 64 34 dc de e3 09 d1 8c 69 b8 c3 31 3b af 83 e7 dd 5e 43 a1 67 fc 88 c1 26 63 e5 50 0b 93 95 53 9c ad 56 a9 39 79 38 7f 78 71 63 6e 91 83 07 f4 87 e8 92 b3 87 d1 a1 cf b7 c0 5d c7 c1 6a 3c 42 a4 d1 59 2b f6 ec 3c 30 38 12 d2 ba 75 da e8 a6 25 33 5c 4e 6b b1 c7 26 91 2c d5 35 d9 ec 45 8b b2 dc 4f 3e 5e b0 d8 eb 09 0c d6 e9 96 aa 87 38 9d a5 b7 1c ae cd 77 1b 3c 3a 6d 6c ed 8a b5 dd b3 47 56 e9 74 2a da e9 ad 8f b4 37 cf 9a b3 71 30 4a a1 19 ff b8 f1 67 d0 21 d2 3d 42 5f 53 62
                                                                                  Data Ascii: >7nH1L"bN65|#.hd`/0]R>[KR;tHdNkVrh*<;?Gj3 d4i1;^Cg&cPSV9y8xqcn]j<BY+<08u%3\Nk&,5EO>^8w<:mlGVt*7q0Jg!=B_Sb
                                                                                  2024-12-19 11:35:40 UTC16384INData Raw: 68 29 f1 bf 62 21 98 37 1a 32 41 c4 dc 79 63 21 89 d1 24 a1 b1 0f 79 b7 13 cf d5 12 20 44 d2 23 92 93 34 6a 98 6f 48 d5 eb 94 56 70 83 09 d1 c6 e8 9f d9 d9 96 02 13 ec 4f 27 47 6f e4 c2 15 a0 5a e3 50 ca e9 54 96 1d db 31 3b d9 21 be 2a cd 37 b1 8b f5 16 d5 0d 8a 99 11 39 0c a4 74 bf 8e 2f 92 d3 14 57 98 af 98 c8 a9 fe f4 0a 5a 65 11 c1 9f e8 6e f8 ea aa 9e f8 ea 76 4d 4f 4c f5 76 aa 07 92 3a 7b 5c d0 7e 4b a2 86 df 10 89 1f e4 6e c4 ec 94 f3 a9 6a 6a 10 15 01 22 a0 05 29 c0 89 e8 7c 6f d0 1f 0c 05 13 c0 1c b0 0c fc 17 78 1d 5c 06 57 01 a4 15 e8 f3 61 a4 34 17 c1 49 33 72 58 da 8d 3d 31 bb 5d a2 00 09 13 a7 66 22 21 0d 56 40 f0 1b 81 37 9d 8f 81 eb b8 63 db 99 c5 2e b4 d4 e2 83 b4 15 00 23 e2 9d 8d 42 8e ac 93 38 a9 c6 d8 ed 78 71 11 3b 16 0b eb 5b 93 2f
                                                                                  Data Ascii: h)b!72Ayc!$y D#4joHVpO'GoZPT1;!*79t/WZenvMOLv:{\~Knjj")|ox\Wa4I3rX=1]f"!V@7c.#B8xq;[/
                                                                                  2024-12-19 11:35:40 UTC16384INData Raw: 94 92 86 d3 48 e6 e5 e9 11 ce 82 a2 6c 23 a3 2a e6 7e 0e f6 94 97 d3 c5 1a e9 29 d5 dc ce 65 c0 04 2c cb 33 0f 4c 5d f8 2c ac 2e 70 ae 9f 60 76 3a cd 57 1e 36 32 7c af 1e d9 f7 18 89 5d 80 b8 fc 18 c1 cb c5 a3 a9 ac 5e 4a 06 01 2b c7 e7 d4 71 bd 58 72 4a a5 c5 b0 19 ea 81 2f 8c 61 9e c2 62 d8 12 0a bb 91 60 85 17 dd b0 5a 91 3c fc e2 81 54 06 56 62 ec 3b 6f fb c3 9f 76 ec dc fe c5 ce ee 09 5e be a1 ed d0 87 a7 40 c7 49 6f 43 65 e4 57 fb f6 e9 5c f9 63 37 0d 2f d1 d3 e9 f4 88 2d 93 96 64 c7 b6 9d 18 2e c0 c2 17 17 f9 7d f6 e8 b2 ea 2e 47 4b 9e 77 05 f8 c1 bb fb 0e 1c d8 f7 ee ce 7f ec f0 d4 65 9c 7f bf ff c1 4f 3f 7d 70 72 9b 36 30 b3 f5 a8 f4 da 6c c0 7a 6f bc ff 8d 1f 76 0e f5 ed ff 3e 7c e7 74 f5 79 e9 a9 d6 b5 9b 82 42 d7 ad b6 54 75 70 9c bd d8 6d 18
                                                                                  Data Ascii: Hl#*~)e,3L],.p`v:W62|]^J+qXrJ/ab`Z<TVb;ov^@IoCeW\c7/-d.}.GKweO?}pr60lzov>|tyBTupm
                                                                                  2024-12-19 11:35:40 UTC22INData Raw: 9d d5 a4 b3 9a 74 56 93 ce 6a d2 d9 d9 ff 01 ba 09 07 8c 00 00 00
                                                                                  Data Ascii: tVj


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  61192.168.2.449815172.67.71.1564432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:39 UTC382OUTGET /widget-filling/instance-configuration HTTP/1.1
                                                                                  Host: app.startquestion.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:39 UTC1036INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:39 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 187
                                                                                  Connection: close
                                                                                  CF-Ray: 8f471727ca627c7c-EWR
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Accept-Ranges: bytes
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Age: 10854
                                                                                  Cache-Control: no-store, must-revalidate
                                                                                  access-control-allow-headers: Content-Type
                                                                                  access-control-allow-methods: GET, POST, OPTIONS
                                                                                  cf-apo-via: origin,host
                                                                                  x-ank-cache: hit
                                                                                  x-content-type-options: nosniff
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8yO9qyOiEqyfsCUaJkYGMbSQ%2BAgNtLbxM%2BLu9XlEeVw%2BVo2LhdhUA0sqvsJQLetYBSa8Xex0M9VlMy7%2BEgO8FETvrA6NizVW1ltS%2F6KJZeNRlNp8L0cQdjfV1JndFo%2FaA7xW61Su0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2031&min_rtt=2031&rtt_var=763&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=960&delivery_rate=1433480&cwnd=252&unsent_bytes=0&cid=ebbd302292700ec3&ts=766&x=0"
                                                                                  2024-12-19 11:35:39 UTC187INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 61 70 70 6c 69 63 61 74 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 70 70 2e 73 74 61 72 74 71 75 65 73 74 69 6f 6e 2e 63 6f 6d 5c 2f 64 69 73 74 5c 2f 77 69 64 67 65 74 5c 2f 77 69 64 67 65 74 2e 6a 73 22 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 48 6f 73 74 73 22 3a 5b 22 61 70 70 2e 77 65 62 61 6e 6b 69 65 74 61 2e 70 6c 22 2c 22 61 70 70 2e 73 74 61 72 74 71 75 65 73 74 69 6f 6e 2e 63 6f 6d 22 5d 7d 2c 22 66 6c 61 73 68 4d 65 73 73 61 67 65 22 3a 22 4f 4b 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                  Data Ascii: {"data":{"applicationUrl":"https:\/\/app.startquestion.com\/dist\/widget\/widget.js","verificationHosts":["app.webankieta.pl","app.startquestion.com"]},"flashMessage":"OK","success":true}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  62192.168.2.449816104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:40 UTC470OUTGET /logos/9375bad7-f65e-4f8a-bc16-8254723bd66a/2e6e325f-a388-4956-893d-e0528c986bde/7a74d078-3552-4eef-a821-4bee9b2cc13f/DHL_Logo.PNG HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:40 UTC825INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:40 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 1756
                                                                                  Connection: close
                                                                                  Content-MD5: wRCBvSt9Nur+ueXF05bTVg==
                                                                                  Last-Modified: Mon, 06 Sep 2021 11:41:31 GMT
                                                                                  ETag: 0x8D9712B456D9768
                                                                                  x-ms-request-id: ceb67e05-501e-0022-23d7-26fc9c000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 3980
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f47172daf6c4370-EWR
                                                                                  2024-12-19 11:35:40 UTC544INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c5 00 00 00 35 08 06 00 00 00 f1 aa 2f e9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 06 71 49 44 41 54 78 5e ed 9b 5b 68 1c 55 18 c7 37 bb d9 34 4d 9a 6c 5a 05 45 ad 20 88 52 1f 04 2f 78 79 51 44 05 7d f0 8a 8a 88 17 44 05 6f 08 3e 08 05 5f ac 37 50 a1 2a 2a 68 2b 52 5f ec 83 16 15 ab 56 51 28 28 56 82 be 35 69 63 6a 62 62 d2 5c 6a d8 34 d9 36 c9 9a 66 9c 6f 32 b3 7b e6 9b 6f 36 b3 73 76 b3 67 e2 ff e1 47 fa a7 33 ff 3d 73 f6 cc 7c e7 7f ce 6c ca fa 2d 65 01 00 ca 94 6f 8a df 9b fc ff 09 0d fd 3f d5 a8 14 00 30 52 b5 bc c3 a0 a1 d7 82 46 a5 00 80 81 4c 01 0d cd 34 2a 05 00 0c 64 0a 68 68
                                                                                  Data Ascii: PNGIHDR5/sRGBgAMAapHYsodqIDATx^[hU74MlZE R/xyQD}Do>_7P**h+R_VQ((V5icjbb\j46fo2{o6svgG3=s|l-eo?0RFL4*dhh
                                                                                  2024-12-19 11:35:40 UTC1212INData Raw: e4 36 36 a8 18 c5 af d2 56 6f 4e 2f 47 2c fd c2 be 48 cf 9b 32 8a 46 8e 38 b2 c5 f6 fe d5 ef 39 ff 59 c6 99 f6 48 c7 47 65 f0 aa e4 e4 08 15 63 33 05 85 59 a9 a3 4d 85 f2 45 d8 f5 d0 80 d3 59 28 f0 e5 08 e6 4f 19 45 27 47 1c da d4 65 15 f7 06 33 ca c0 e5 7a 39 82 7c 29 a0 4b fd 61 ba 36 b2 52 fc f3 dc 3a b1 a3 4d 47 ba 16 e2 e8 bd 6d e2 f1 51 a9 94 23 c6 1f d6 9b f3 cf be 97 0d 78 1e bd 4f af bd c4 f1 37 92 95 23 54 8c cc 14 85 1d cd 56 61 67 76 f9 af c7 2a 68 9a f3 f7 6d 8e 37 65 a3 f3 a4 eb a1 01 2d 1d 1f 95 d1 bb dd 1c 21 f4 d7 ec bb 7a 19 65 fc 11 77 be af f8 e7 5f d0 cf 11 14 f8 a5 f6 26 45 1b bf fa b4 9a e8 e4 98 89 c7 95 01 e6 42 53 1e dd 79 79 bd 18 b8 c4 9e ef 77 fb db 3b f7 49 c6 ea 69 95 8f 8f ca 5f d7 6c f0 79 26 91 44 be fb 34 76 7f fc f2 3e
                                                                                  Data Ascii: 66VoN/G,H2F89YHGec3YMEY(OE'Ge3z9|)Ka6R:MGmQ#xO7#TVagv*hm7e-!zew_&EBSyyw;Ii_ly&D4v>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  63192.168.2.449817104.18.86.424432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:40 UTC373OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                  Host: cdn.cookielaw.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:40 UTC873INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:40 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Content-Length: 5194
                                                                                  Connection: close
                                                                                  Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                  Last-Modified: Mon, 16 Dec 2024 15:17:15 GMT
                                                                                  ETag: 0x8DD1DE4B938E4CC
                                                                                  x-ms-request-id: 227f14eb-001e-0007-5a80-50650f000000
                                                                                  x-ms-version: 2009-09-19
                                                                                  x-ms-lease-status: unlocked
                                                                                  x-ms-blob-type: BlockBlob
                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 8440
                                                                                  Accept-Ranges: bytes
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8f47172f28fb0fa4-EWR
                                                                                  2024-12-19 11:35:40 UTC496INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                  Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                  2024-12-19 11:35:40 UTC1369INData Raw: 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36 20
                                                                                  Data Ascii: 8H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                  2024-12-19 11:35:40 UTC1369INData Raw: 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30 20
                                                                                  Data Ascii: 1-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                  2024-12-19 11:35:40 UTC1369INData Raw: 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c 2d
                                                                                  Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l-
                                                                                  2024-12-19 11:35:40 UTC591INData Raw: 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32 61
                                                                                  Data Ascii: .47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72a


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  64192.168.2.449818172.67.71.1564432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:41 UTC410OUTGET /widget-filling/configuration/ecd0d11a-40ec-11ec-8d09-00505685cca8 HTTP/1.1
                                                                                  Host: app.startquestion.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-19 11:35:42 UTC1027INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:41 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 46
                                                                                  Connection: close
                                                                                  CF-Ray: 8f471734fd2041e0-EWR
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Accept-Ranges: bytes
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Age: 10841
                                                                                  Cache-Control: no-store, must-revalidate
                                                                                  access-control-allow-headers: Content-Type
                                                                                  access-control-allow-methods: GET, POST, OPTIONS
                                                                                  cf-apo-via: origin,host
                                                                                  x-ank-cache: hit
                                                                                  x-content-type-options: nosniff
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M4mQce3TeJR%2BGSsVSZ0TUmSUMByiJp5R0IKJFaEuVakLylblKYGT60NCje6SVmQNe3x3M7YWIqdF0FIc0WSH7mixDfEsgzpJAQ26C9RvTMhhsb40j7TwyuqfEs4%2FnteiDryMQwLf8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2221&min_rtt=2220&rtt_var=835&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=988&delivery_rate=1308243&cwnd=238&unsent_bytes=0&cid=0f3841d548710ee4&ts=766&x=0"
                                                                                  2024-12-19 11:35:42 UTC46INData Raw: 7b 22 64 61 74 61 22 3a 5b 5d 2c 22 66 6c 61 73 68 4d 65 73 73 61 67 65 22 3a 22 4f 4b 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                  Data Ascii: {"data":[],"flashMessage":"OK","success":true}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  65192.168.2.44981991.206.38.1684432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-19 11:35:41 UTC881OUTGET /content/fonts/fontawesome-webfont-b06871f281.ttf?v=4.6.3 HTTP/1.1
                                                                                  Host: efaktura.dhlecommerce.pl
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efaktura.dhlecommerce.pl
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efaktura.dhlecommerce.pl/content/css/main-cf834ec3af.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: NG_TRANSLATE_LANG_KEY=%22pl%22; JSESSIONID=3140F10CA3FD4CA76B5CCC69947573AF; startquestion-session=%7B%22expirationDate%22%3A1734611736929%2C%22data%22%3A%7B%22pageTime%22%3A0%2C%22numberOfVisitedPages%22%3A1%7D%7D
                                                                                  2024-12-19 11:35:42 UTC308INHTTP/1.1 200 OK
                                                                                  Date: Thu, 19 Dec 2024 11:35:41 GMT
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Length: 165548
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 10 Dec 2024 13:39:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Server: A41PL Proxy 2.1
                                                                                  Content-Security-Policy: frame-ancestors 'self' *.efaktura.dhlecommerce.pl
                                                                                  2024-12-19 11:35:42 UTC16076INData Raw: 00 01 00 00 00 0d 00 80 00 03 00 50 46 46 54 4d 6b be 47 b9 00 02 86 90 00 00 00 1c 47 44 45 46 02 f0 00 04 00 02 86 70 00 00 00 20 4f 53 2f 32 88 32 7a 40 00 00 01 58 00 00 00 60 63 6d 61 70 0a bf 3a 7f 00 00 0c a8 00 00 02 f2 67 61 73 70 ff ff 00 03 00 02 86 68 00 00 00 08 67 6c 79 66 8f f7 ae 4d 00 00 1a ac 00 02 4c bc 68 65 61 64 10 89 e5 2d 00 00 00 dc 00 00 00 36 68 68 65 61 0f 03 0a b5 00 00 01 14 00 00 00 24 68 6d 74 78 45 79 18 85 00 00 01 b8 00 00 0a f0 6c 6f 63 61 02 f5 a2 5c 00 00 0f 9c 00 00 0b 10 6d 61 78 70 03 2c 02 1c 00 00 01 38 00 00 00 20 6e 61 6d 65 e3 97 8b ac 00 02 67 68 00 00 04 86 70 6f 73 74 af 8f 9b a1 00 02 6b f0 00 00 1a 75 00 01 00 00 00 04 01 cb 90 cf 78 59 5f 0f 3c f5 00 0b 07 00 00 00 00 00 d4 33 cd 32 00 00 00 00 d4 33 cd
                                                                                  Data Ascii: PFFTMkGGDEFp OS/22z@X`cmap:gasphglyfMLhead-6hhea$hmtxEyloca\maxp,8 nameghpostkuxY_<323
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 20 18 23 c6 95 64 9f 66 45 1c 06 16 00 01 00 00 ff 80 04 00 05 80 00 3a 00 00 15 37 3e 02 37 36 37 36 1a 01 27 35 2e 02 27 37 1e 02 33 32 3e 01 37 06 07 0e 01 07 0e 03 07 06 02 07 0e 03 1f 01 16 17 06 07 22 06 23 22 26 23 26 23 22 06 11 16 4f 41 1b 1c 0d 01 7a 6a 01 18 3d 4e 13 13 21 ae 7d 3a 30 65 8d 1c 05 0e 1e 8f 25 08 0c 06 09 02 1b 79 11 02 16 12 0e 01 01 11 a8 03 0d 0b 2b 0b 1d 74 1c 8a 44 33 b8 7e 55 07 13 13 0e 23 42 07 02 34 02 0b 23 19 0d 0b 05 03 67 02 09 05 05 09 02 27 32 0a 25 0f 13 2f 21 3a 0d 94 fd e1 54 09 62 52 55 0f 12 04 1b 2c 37 03 14 02 12 00 00 00 00 02 00 00 ff 80 06 fa 05 80 00 1b 00 7d 00 00 25 32 16 0f 01 06 22 2f 01 26 36 3b 01 11 23 22 26 3f 01 36 32 1f 01 16 06 2b 01 11 01 17 16 33 32 36 33 32 16 33 21 32 16 3e 02 3f 01 32 16
                                                                                  Data Ascii: #dfE:7>7676'5.'732>7"#"&#&#"OAzj=N!}:0e%y+tD3~U#B4#g'2%/!:TbRU,7}%2"/&6;#"&?62+326323!2>?2
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 26 00 27 26 27 2e 04 35 34 37 36 37 3e 01 33 32 17 16 17 1e 02 17 1e 02 15 14 0e 02 15 14 1e 02 17 1e 01 17 1e 03 33 32 3e 02 33 32 1e 01 17 1e 02 17 16 17 16 05 80 14 0b 15 65 5e 5c 1b 34 3f 1f 50 09 62 4d 7f fe ee 4f 30 23 03 1e 0b 12 07 33 38 32 19 57 1b 0e 07 12 23 0b 26 20 0f 03 1d 0e 39 43 39 0a 07 15 01 4c c4 89 02 22 0e 1b 09 12 38 32 3c 14 0e 1d 2a 04 19 39 46 13 46 06 03 01 28 1b 57 19 32 38 33 07 12 0b 1e 03 23 30 4f 01 12 7f 4d 62 09 50 1f 3f 34 1b 5c 5e 65 15 0b 14 03 06 46 13 46 39 19 04 2a 1d 0e 14 3c 32 38 12 09 1b 0e 22 02 89 c4 4c 01 15 07 0a 39 43 39 0e 1d 03 0f 20 26 0b 23 12 07 00 00 00 02 00 00 00 00 05 80 05 80 00 0f 00 1f 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 17 11 14 06 23 21 22 26 35 11 34 36 33 21 32 16 04 60 fc
                                                                                  Data Ascii: &'&'.54767>3232>32e^\4?PbMO0#382W#& 9C9L"82<*9FF(W283#0OMbP?4\^eFF9*<28"L9C9 &#!"3!2654&#!"&5463!2`
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 84 01 00 1a 26 05 c0 fd 80 3d 64 14 fc f5 34 4c 4c 34 03 0b 14 64 3d 02 80 1a 26 26 1a fe 60 1a 26 26 1a 01 a0 1a 26 26 1a fe 60 1a 26 26 1a 01 a0 1a 26 26 1a f9 c0 34 4c 4c 34 02 00 13 0d 03 20 84 bc 26 00 06 00 00 ff 00 06 00 06 00 00 13 00 1a 00 23 00 33 00 43 00 53 00 00 01 1e 01 15 11 14 06 23 21 22 26 35 11 34 36 33 21 32 16 17 07 11 21 26 27 01 26 01 11 21 22 26 35 11 21 11 01 34 36 33 21 32 16 1d 01 14 06 23 21 22 26 35 05 32 16 1d 01 14 06 23 21 22 26 3d 01 34 36 33 01 32 16 1d 01 14 06 23 21 22 26 3d 01 34 36 33 05 bc 1c 28 38 28 fa c0 28 38 38 28 03 80 28 60 1c 84 01 78 0a 0c fe c7 0c 01 63 fe 60 28 38 fd 00 01 00 12 0e 02 c0 0e 12 12 0e fd 40 0e 12 02 e0 0e 12 12 0e fd 40 0e 12 12 0e 02 c0 0e 12 12 0e fd 40 0e 12 12 0e 04 84 1c 60 28 fb 80 28
                                                                                  Data Ascii: &=d4LL4d=&&`&&&&`&&&&4LL4 &#3CS#!"&5463!2!&'&!"&5!463!2#!"&52#!"&=4632#!"&=463(8((88((`xc`(8@@@`((
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 26 3d 01 34 36 3b 01 11 34 36 33 21 32 04 13 82 6a fe c0 01 40 6a 01 6f fd c8 fe ac 01 f9 0e 12 12 0e fe 07 13 0d a7 0e 12 e0 0e 12 12 0e e0 e0 0e 12 12 0e e0 12 0e 02 1b c8 03 67 c8 7c fe 40 01 a1 fe 7e f4 76 12 0e 80 0e 12 c0 0e 12 12 0e c0 12 0e 80 0e 12 76 12 0e 95 0d 13 02 75 0e 12 00 06 00 00 00 00 07 00 05 80 00 08 00 0c 00 10 00 19 00 1d 00 6e 00 00 01 13 23 13 16 14 17 34 36 13 37 21 17 21 33 27 23 01 13 23 13 14 16 17 34 36 13 37 21 17 05 15 14 06 2b 01 03 06 2b 01 22 27 03 23 03 06 2b 01 22 26 27 03 23 22 26 3d 01 34 36 3b 01 27 23 22 26 3d 01 34 36 3b 01 03 26 37 36 3b 01 32 17 13 21 13 36 3b 01 32 17 13 21 13 36 3b 01 32 17 16 07 03 33 32 16 1d 01 14 06 2b 01 07 33 32 16 02 02 51 9f 4b 01 01 01 74 23 fe dc 20 01 a1 8b 23 46 01 9f 4e a2 51 01
                                                                                  Data Ascii: &=46;463!2j@jog|@~vvun#467!!3'##467!++"'#+"&'#"&=46;'#"&=46;&76;2!6;2!6;232+32QKt# #FNQ
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 11 36 33 32 00 14 06 23 22 27 11 36 33 32 00 10 26 23 22 07 06 07 06 07 11 37 35 16 33 32 02 10 26 23 22 07 23 11 37 35 16 33 32 01 11 14 06 23 21 22 26 35 11 34 36 33 21 32 16 04 16 4c 35 2b 1b 1c 2a 35 fe f5 4c 35 2b 1b 1c 2a 35 02 7e b0 7d 14 13 17 37 57 7c d3 33 42 7d a7 b1 7d 4a 43 ba d3 37 3d 7d 03 17 a9 77 fc 40 77 a9 a9 77 03 c0 77 a9 02 44 80 5a 0f 01 15 11 01 51 80 5b 0f 01 15 11 fd 31 01 0c be 03 4e 3a 5f 06 fd 84 29 ce 13 02 69 01 0c be 24 fc b8 29 ce 13 01 f8 fc 40 77 a9 a9 77 03 c0 77 a9 a9 00 00 00 0a 00 29 ff 09 07 cd 06 00 00 82 00 bc 00 ca 00 ce 00 dc 00 e3 00 e7 00 e9 00 ed 00 ef 00 00 01 36 1e 03 17 1e 02 17 0e 02 07 2e 05 23 0f 01 16 17 1e 07 1f 01 16 0e 02 07 26 06 23 22 27 26 35 34 37 3e 02 27 26 07 0e 01 23 22 2e 01 27 26 27 04 23
                                                                                  Data Ascii: 632#"'632&#"7532&#"#7532#!"&5463!2L5+*5L5+*5~}7W|3B}}JC7=}w@wwwDZQ[1N:_)i$)@www)6.#&#"'&547>'&#".'&'#
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 29 01 4d 3a 28 09 03 26 02 9b 03 1d 0f fe c6 43 18 01 17 2e 0e 1e 1e 01 4a 7d 32 09 1c 25 30 96 06 d9 7f fe dc 0d 20 08 09 5e 2a 0f 15 0c 0e 0a 4a b3 46 13 0b 09 0a 26 e4 37 0f 27 58 02 22 19 32 4c b5 44 02 4d 1d 12 22 09 2b fe bc 36 d6 14 0e 15 0a 01 15 4d 15 32 15 2b 11 01 27 42 1b 07 16 02 51 66 14 11 58 02 56 23 1b 2b 5d 0f 0a 23 12 fd c1 c8 27 14 0a 4c 0f 08 02 06 14 16 2f 28 01 65 ab 42 06 13 11 17 dd 39 00 00 00 0a 00 00 00 00 08 00 05 80 00 03 00 07 00 0b 00 0f 00 13 00 17 00 1b 00 23 00 2c 00 38 00 00 01 21 11 21 13 15 21 35 01 11 21 11 01 15 21 35 01 15 21 35 01 15 21 35 01 15 21 35 01 11 23 11 14 16 32 36 25 11 21 11 14 07 21 32 36 13 11 14 06 23 21 22 26 35 11 21 35 04 00 fe 80 01 80 80 fd 80 02 80 fd 80 05 00 fe 00 02 00 fe 00 02 00 fe 00 02
                                                                                  Data Ascii: )M:(&C.J}2%0 ^*JF&7'X"2LDM"+6M2+'BQfXV#+]#'L/(eB9#,8!!!5!!5!5!5!5#26%!!26#!"&5!5
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 86 ff 5f ee 80 b6 fe fc 1a 1d da bf 06 67 a3 de 77 87 ea 95 0f 0e 42 46 fe 12 0e 40 0e 12 26 1a fe e0 0e 12 12 0e 86 ff 4a 5f 09 73 fe 12 0e fe a0 14 26 19 fa a7 14 26 19 fa a7 a8 fc 17 1d 1e d2 01 3f 25 78 92 fe f9 fc 07 01 07 b9 a8 fc 17 1c 1f d2 fe c1 25 78 92 00 04 00 06 ff 00 08 00 06 00 00 4a 00 50 00 5c 00 68 00 00 01 34 36 33 21 32 16 15 11 14 06 2b 01 22 26 3d 01 07 1e 01 07 06 00 07 06 27 06 07 15 33 32 16 1d 01 14 06 2b 01 15 14 06 2b 01 22 26 3d 01 23 22 26 3d 01 34 36 3b 01 35 2e 01 02 37 36 00 37 36 17 36 33 32 17 25 23 22 26 35 01 36 10 27 06 10 00 10 00 33 32 37 26 10 37 26 23 22 01 32 00 10 00 23 22 07 16 10 07 16 06 80 12 0e 01 20 1a 26 12 0e 40 0e 12 fe 4c 3f 16 20 fe f7 b5 df ba 75 8b 60 0e 12 12 0e 60 12 0e 40 0e 12 60 0e 12 12 0e 60
                                                                                  Data Ascii: _gwBF@&J_s&&?%x%xJP\h463!2+"&='32++"&=#"&=46;5.7676632%#"&56'327&7&#"2#" &@L? u``@``
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 06 00 00 0f 00 13 00 23 00 33 00 57 00 00 01 15 14 06 23 21 22 26 3d 01 34 36 33 21 32 16 01 21 11 21 25 11 34 26 2b 01 22 06 15 11 14 16 3b 01 32 36 25 11 34 26 2b 01 22 06 15 11 14 16 3b 01 32 36 25 11 14 06 23 21 22 26 35 11 34 36 3b 01 35 34 36 3b 01 32 16 1d 01 21 35 34 36 3b 01 32 16 1d 01 33 32 16 04 80 12 0e fd c0 0e 12 12 0e 02 40 0e 12 fc 00 05 80 fa 80 01 80 12 0e 40 0e 12 12 0e 40 0e 12 03 00 12 0e 40 0e 12 12 0e 40 0e 12 01 80 4c 34 fa 80 34 4c 4c 34 80 5e 42 40 42 5e 01 80 5e 42 40 42 5e 80 34 4c 01 a0 40 0e 12 12 0e 40 0e 12 12 fd d2 04 00 c0 01 20 0e 12 12 0e fe e0 0e 12 12 0e 01 20 0e 12 12 0e fe e0 0e 12 12 4e fb 00 34 4c 4c 34 05 00 34 4c 60 42 5e 5e 42 60 60 42 5e 5e 42 60 4c 00 00 05 00 00 ff 00 06 80 06 00 00 23 00 27 00 37 00 47 00
                                                                                  Data Ascii: #3W#!"&=463!2!!%4&+";26%4&+";26%#!"&546;546;2!546;232@@@@@L44LL4^B@B^^B@B^4L@@ N4LL44L`B^^B``B^^B`L#'7G
                                                                                  2024-12-19 11:35:42 UTC16384INData Raw: 07 05 2d 64 08 01 d2 0a 03 87 01 99 04 05 fe 31 07 03 3d 55 02 06 7b 4a 04 04 38 6e 06 03 7e 03 03 87 04 06 72 87 03 05 02 99 05 00 00 03 00 00 ff 00 06 80 06 00 00 1d 00 27 00 55 00 00 01 34 2e 03 23 0e 04 22 2e 03 27 22 0e 03 15 14 16 33 21 32 36 03 34 26 22 06 15 14 16 32 36 01 15 14 06 2b 01 15 14 06 23 21 22 26 35 11 34 36 33 21 32 16 1d 01 33 32 16 1d 01 14 06 2b 01 15 33 32 16 1d 01 14 06 2b 01 15 33 32 16 04 b1 0b 1f 30 50 33 06 37 1e 33 2f 2e 2f 33 1e 37 06 33 50 30 1f 0b 54 3d 02 40 3d 54 ad 99 d6 99 99 d6 99 02 7c 12 0e 60 5e 42 fb 40 42 5e 5e 42 04 c0 42 5e 60 0e 12 12 0e 60 60 0e 12 12 0e 60 60 0e 12 01 2a 39 64 65 47 2d 04 21 10 18 0a 0a 18 10 21 04 2d 47 65 64 39 49 61 61 02 9b 6c 98 98 6c 6b 98 98 fe 4f c0 0e 12 e0 42 5e 5e 42 05 c0 42 5e
                                                                                  Data Ascii: -d1=U{J8n~r'U4.#".'"3!264&"26+#!"&5463!232+32+320P373/./373P0T=@=T|`^B@B^^BB^`````*9deG-!!-Ged9IaallkOB^^BB^


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:06:35:06
                                                                                  Start date:19/12/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:2
                                                                                  Start time:06:35:09
                                                                                  Start date:19/12/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2540,i,1638222062313598270,4835903089486288903,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:3
                                                                                  Start time:06:35:16
                                                                                  Start date:19/12/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://efaktura.dhlecommerce.pl"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  No disassembly